diff -pruN 3.0.25+dfsg-1.1/acinclude.m4 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/acinclude.m4
--- 3.0.25+dfsg-1.1/acinclude.m4	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/acinclude.m4	2022-02-23 05:07:37.000000000 +0000
@@ -38,66 +38,6 @@ AC_DEFUN([FR_CHECK_TYPE_INCLUDE],
 ])
 
 dnl #
-dnl #  Locate the directory in which a particular file is found.
-dnl #
-dnl #  Usage: FR_LOCATE_DIR(MYSQLLIB_DIR, libmysqlclient.a)
-dnl #
-dnl #    Defines the variable MYSQLLIB_DIR to be the directory(s) in
-dnl #    which the file libmysqlclient.a is to be found.
-dnl #
-dnl #
-AC_DEFUN([FR_LOCATE_DIR],
-[
-dnl # If we have the program 'locate', then the problem of finding a
-dnl # particular file becomes MUCH easier.
-dnl #
-
-dnl #
-dnl #  No 'locate' defined, do NOT do anything.
-dnl #
-if test "x$LOCATE" != "x"; then
-  dnl #
-  dnl #  Root through a series of directories, looking for the given file.
-  dnl #
-  DIRS=
-  file=$2
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-    dnl #
-    dnl #  When asked for 'foo', locate will also find 'foo_bar', which we
-    dnl #  don't want.  We want that EXACT filename.
-    dnl #
-    dnl #  We ALSO want to be able to look for files like 'mysql/mysql.h',
-    dnl #  and properly match them, too.  So we try to strip off the last
-    dnl #  part of the filename, using the name of the file we're looking
-    dnl #  for.  If we CANNOT strip it off, then the name will be unchanged.
-    dnl #
-    base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-    dnl #
-    dnl #  Exclude a number of directories.
-    dnl #
-    exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-    dnl #
-    dnl #  OK, we have an exact match.  Let's be sure that we only find ONE
-    dnl #  matching directory.
-    dnl #
-    already=`echo \$$1 ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-dnl #
 dnl #  And remember the directory in which we found the file.
 dnl #
 eval "$1=\"\$$1 $DIRS\""
@@ -175,10 +115,7 @@ dnl #
 dnl #  Try to guess possible locations.
 dnl #
 if test "x$smart_lib" = "x"; then
-  FR_LOCATE_DIR(smart_lib_dir,[lib$1${libltdl_cv_shlibext}])
-  FR_LOCATE_DIR(smart_lib_dir,[lib$1.a])
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
+  for try in /usr/local/lib /opt/lib; do
     AC_MSG_CHECKING([for $2 in -l$1 in $try])
     LIBS="-l$1 $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
@@ -306,11 +243,6 @@ dnl #  Try to guess possible locations.
 dnl #
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-    FR_LOCATE_DIR(_smart_include_dir,"${_prefix}/${1}")
-  done
-  FR_LOCATE_DIR(_smart_include_dir, $1)
-
   for try in $_smart_include_dir; do
     AC_MSG_CHECKING([for $1 in $try])
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
diff -pruN 3.0.25+dfsg-1.1/configure 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/configure
--- 3.0.25+dfsg-1.1/configure	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/configure	2022-02-23 05:07:37.000000000 +0000
@@ -1,11 +1,12 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for freeradius $Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $.
+# Generated by GNU Autoconf 2.71 for freeradius $Id$.
 #
 # Report bugs to <http://bugs.freeradius.org>.
 #
 #
-# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
+# Copyright (C) 1992-1996, 1998-2017, 2020-2021 Free Software Foundation,
+# Inc.
 #
 #
 # This configure script is free software; the Free Software Foundation
@@ -16,14 +17,16 @@
 
 # Be more Bourne compatible
 DUALCASE=1; export DUALCASE # for MKS sh
-if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
+as_nop=:
+if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
+then :
   emulate sh
   NULLCMD=:
   # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
   # is contrary to our usage.  Disable this feature.
   alias -g '${1+"$@"}'='"$@"'
   setopt NO_GLOB_SUBST
-else
+else $as_nop
   case `(set -o) 2>/dev/null` in #(
   *posix*) :
     set -o posix ;; #(
@@ -33,46 +36,46 @@ esac
 fi
 
 
+
+# Reset variables that may have inherited troublesome values from
+# the environment.
+
+# IFS needs to be set, to space, tab, and newline, in precisely that order.
+# (If _AS_PATH_WALK were called with IFS unset, it would have the
+# side effect of setting IFS to empty, thus disabling word splitting.)
+# Quoting is to prevent editors from complaining about space-tab.
 as_nl='
 '
 export as_nl
-# Printing a long string crashes Solaris 7 /usr/bin/printf.
-as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
-as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
-as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
-# Prefer a ksh shell builtin over an external printf program on Solaris,
-# but without wasting forks for bash or zsh.
-if test -z "$BASH_VERSION$ZSH_VERSION" \
-    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
-  as_echo='print -r --'
-  as_echo_n='print -rn --'
-elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
-  as_echo='printf %s\n'
-  as_echo_n='printf %s'
-else
-  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
-    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
-    as_echo_n='/usr/ucb/echo -n'
-  else
-    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
-    as_echo_n_body='eval
-      arg=$1;
-      case $arg in #(
-      *"$as_nl"*)
-	expr "X$arg" : "X\\(.*\\)$as_nl";
-	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
-      esac;
-      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
-    '
-    export as_echo_n_body
-    as_echo_n='sh -c $as_echo_n_body as_echo'
-  fi
-  export as_echo_body
-  as_echo='sh -c $as_echo_body as_echo'
-fi
+IFS=" ""	$as_nl"
+
+PS1='$ '
+PS2='> '
+PS4='+ '
+
+# Ensure predictable behavior from utilities with locale-dependent output.
+LC_ALL=C
+export LC_ALL
+LANGUAGE=C
+export LANGUAGE
+
+# We cannot yet rely on "unset" to work, but we need these variables
+# to be unset--not just set to an empty or harmless value--now, to
+# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh).  This construct
+# also avoids known problems related to "unset" and subshell syntax
+# in other old shells (e.g. bash 2.01 and pdksh 5.2.14).
+for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH
+do eval test \${$as_var+y} \
+  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
+done
+
+# Ensure that fds 0, 1, and 2 are open.
+if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi
+if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi
+if (exec 3>&2)            ; then :; else exec 2>/dev/null; fi
 
 # The user is always right.
-if test "${PATH_SEPARATOR+set}" != set; then
+if ${PATH_SEPARATOR+false} :; then
   PATH_SEPARATOR=:
   (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
     (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
@@ -81,13 +84,6 @@ if test "${PATH_SEPARATOR+set}" != set;
 fi
 
 
-# IFS
-# We need space, tab and new line, in precisely that order.  Quoting is
-# there to prevent editors from complaining about space-tab.
-# (If _AS_PATH_WALK were called with IFS unset, it would disable word
-# splitting by setting IFS to empty value.)
-IFS=" ""	$as_nl"
-
 # Find who we are.  Look in the path if we contain no directory separator.
 as_myself=
 case $0 in #((
@@ -96,8 +92,12 @@ case $0 in #((
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
-    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+    test -r "$as_dir$0" && as_myself=$as_dir$0 && break
   done
 IFS=$as_save_IFS
 
@@ -109,30 +109,10 @@ if test "x$as_myself" = x; then
   as_myself=$0
 fi
 if test ! -f "$as_myself"; then
-  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
+  printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
   exit 1
 fi
 
-# Unset variables that we do not need and which cause bugs (e.g. in
-# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
-# suppresses any "Segmentation fault" message there.  '((' could
-# trigger a bug in pdksh 5.2.14.
-for as_var in BASH_ENV ENV MAIL MAILPATH
-do eval test x\${$as_var+set} = xset \
-  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
-done
-PS1='$ '
-PS2='> '
-PS4='+ '
-
-# NLS nuisances.
-LC_ALL=C
-export LC_ALL
-LANGUAGE=C
-export LANGUAGE
-
-# CDPATH.
-(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 
 # Use a proper internal environment variable to ensure we don't fall
   # into an infinite loop, continuously re-executing ourselves.
@@ -154,20 +134,22 @@ esac
 exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
 # Admittedly, this is quite paranoid, since all the known shells bail
 # out after a failed `exec'.
-$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
-as_fn_exit 255
+printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2
+exit 255
   fi
   # We don't want this to propagate to other subprocesses.
           { _as_can_reexec=; unset _as_can_reexec;}
 if test "x$CONFIG_SHELL" = x; then
-  as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
+  as_bourne_compatible="as_nop=:
+if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
+then :
   emulate sh
   NULLCMD=:
   # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
   # is contrary to our usage.  Disable this feature.
   alias -g '\${1+\"\$@\"}'='\"\$@\"'
   setopt NO_GLOB_SUBST
-else
+else \$as_nop
   case \`(set -o) 2>/dev/null\` in #(
   *posix*) :
     set -o posix ;; #(
@@ -187,42 +169,53 @@ as_fn_success || { exitcode=1; echo as_f
 as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
 as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
 as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
-if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
+if ( set x; as_fn_ret_success y && test x = \"\$1\" )
+then :
 
-else
+else \$as_nop
   exitcode=1; echo positional parameters were not saved.
 fi
 test x\$exitcode = x0 || exit 1
+blah=\$(echo \$(echo blah))
+test x\"\$blah\" = xblah || exit 1
 test -x / || exit 1"
   as_suggested="  as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
   as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
   eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
   test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1
 test \$(( 1 + 1 )) = 2 || exit 1"
-  if (eval "$as_required") 2>/dev/null; then :
+  if (eval "$as_required") 2>/dev/null
+then :
   as_have_required=yes
-else
+else $as_nop
   as_have_required=no
 fi
-  if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then :
+  if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null
+then :
 
-else
+else $as_nop
   as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 as_found=false
 for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
   as_found=:
   case $as_dir in #(
 	 /*)
 	   for as_base in sh bash ksh sh5; do
 	     # Try only shells that exist, to save several forks.
-	     as_shell=$as_dir/$as_base
+	     as_shell=$as_dir$as_base
 	     if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
-		    { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then :
+		    as_run=a "$as_shell" -c "$as_bourne_compatible""$as_required" 2>/dev/null
+then :
   CONFIG_SHELL=$as_shell as_have_required=yes
-		   if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then :
+		   if as_run=a "$as_shell" -c "$as_bourne_compatible""$as_suggested" 2>/dev/null
+then :
   break 2
 fi
 fi
@@ -230,14 +223,21 @@ fi
        esac
   as_found=false
 done
-$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
-	      { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then :
-  CONFIG_SHELL=$SHELL as_have_required=yes
-fi; }
 IFS=$as_save_IFS
+if $as_found
+then :
+
+else $as_nop
+  if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
+	      as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null
+then :
+  CONFIG_SHELL=$SHELL as_have_required=yes
+fi
+fi
 
 
-      if test "x$CONFIG_SHELL" != x; then :
+      if test "x$CONFIG_SHELL" != x
+then :
   export CONFIG_SHELL
              # We cannot yet assume a decent shell, so we have to provide a
 # neutralization value for shells without unset; and this also
@@ -255,18 +255,19 @@ esac
 exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
 # Admittedly, this is quite paranoid, since all the known shells bail
 # out after a failed `exec'.
-$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
+printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2
 exit 255
 fi
 
-    if test x$as_have_required = xno; then :
-  $as_echo "$0: This script requires a shell more modern than all"
-  $as_echo "$0: the shells that I found on your system."
-  if test x${ZSH_VERSION+set} = xset ; then
-    $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should"
-    $as_echo "$0: be upgraded to zsh 4.3.4 or later."
+    if test x$as_have_required = xno
+then :
+  printf "%s\n" "$0: This script requires a shell more modern than all"
+  printf "%s\n" "$0: the shells that I found on your system."
+  if test ${ZSH_VERSION+y} ; then
+    printf "%s\n" "$0: In particular, zsh $ZSH_VERSION has bugs and should"
+    printf "%s\n" "$0: be upgraded to zsh 4.3.4 or later."
   else
-    $as_echo "$0: Please tell bug-autoconf@gnu.org and
+    printf "%s\n" "$0: Please tell bug-autoconf@gnu.org and
 $0: http://bugs.freeradius.org about your system, including
 $0: any error possibly output before this message. Then
 $0: install a modern shell, or manually run the script
@@ -294,6 +295,7 @@ as_fn_unset ()
 }
 as_unset=as_fn_unset
 
+
 # as_fn_set_status STATUS
 # -----------------------
 # Set $? to STATUS, without forking.
@@ -311,6 +313,14 @@ as_fn_exit ()
   as_fn_set_status $1
   exit $1
 } # as_fn_exit
+# as_fn_nop
+# ---------
+# Do nothing but, unlike ":", preserve the value of $?.
+as_fn_nop ()
+{
+  return $?
+}
+as_nop=as_fn_nop
 
 # as_fn_mkdir_p
 # -------------
@@ -325,7 +335,7 @@ as_fn_mkdir_p ()
     as_dirs=
     while :; do
       case $as_dir in #(
-      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
+      *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
       *) as_qdir=$as_dir;;
       esac
       as_dirs="'$as_qdir' $as_dirs"
@@ -334,7 +344,7 @@ $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/
 	 X"$as_dir" : 'X\(//\)[^/]' \| \
 	 X"$as_dir" : 'X\(//\)$' \| \
 	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X"$as_dir" |
+printf "%s\n" X"$as_dir" |
     sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 	    s//\1/
 	    q
@@ -373,12 +383,13 @@ as_fn_executable_p ()
 # advantage of any shell optimizations that allow amortized linear growth over
 # repeated appends, instead of the typical quadratic growth present in naive
 # implementations.
-if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
+if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null
+then :
   eval 'as_fn_append ()
   {
     eval $1+=\$2
   }'
-else
+else $as_nop
   as_fn_append ()
   {
     eval $1=\$$1\$2
@@ -390,18 +401,27 @@ fi # as_fn_append
 # Perform arithmetic evaluation on the ARGs, and store the result in the
 # global $as_val. Take advantage of shells that can avoid forks. The arguments
 # must be portable across $(()) and expr.
-if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
+if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null
+then :
   eval 'as_fn_arith ()
   {
     as_val=$(( $* ))
   }'
-else
+else $as_nop
   as_fn_arith ()
   {
     as_val=`expr "$@" || test $? -eq 1`
   }
 fi # as_fn_arith
 
+# as_fn_nop
+# ---------
+# Do nothing but, unlike ":", preserve the value of $?.
+as_fn_nop ()
+{
+  return $?
+}
+as_nop=as_fn_nop
 
 # as_fn_error STATUS ERROR [LINENO LOG_FD]
 # ----------------------------------------
@@ -413,9 +433,9 @@ as_fn_error ()
   as_status=$1; test $as_status -eq 0 && as_status=1
   if test "$4"; then
     as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-    $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
   fi
-  $as_echo "$as_me: error: $2" >&2
+  printf "%s\n" "$as_me: error: $2" >&2
   as_fn_exit $as_status
 } # as_fn_error
 
@@ -442,7 +462,7 @@ as_me=`$as_basename -- "$0" ||
 $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
 	 X"$0" : 'X\(//\)$' \| \
 	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X/"$0" |
+printf "%s\n" X/"$0" |
     sed '/^.*\/\([^/][^/]*\)\/*$/{
 	    s//\1/
 	    q
@@ -486,7 +506,7 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
       s/-\n.*//
     ' >$as_me.lineno &&
   chmod +x "$as_me.lineno" ||
-    { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
+    { printf "%s\n" "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
 
   # If we had to re-execute with $CONFIG_SHELL, we're ensured to have
   # already done that, so ensure we don't try to do so again and fall
@@ -500,6 +520,10 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
   exit
 }
 
+
+# Determine whether it's possible to make 'echo' print without a newline.
+# These variables are no longer used directly by Autoconf, but are AC_SUBSTed
+# for compatibility with existing Makefiles.
 ECHO_C= ECHO_N= ECHO_T=
 case `echo -n x` in #(((((
 -n*)
@@ -513,6 +537,13 @@ case `echo -n x` in #(((((
   ECHO_N='-n';;
 esac
 
+# For backward compatibility with old third-party macros, we provide
+# the shell variables $as_echo and $as_echo_n.  New code should use
+# AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively.
+as_echo='printf %s\n'
+as_echo_n='printf %s'
+
+
 rm -f conf$$ conf$$.exe conf$$.file
 if test -d conf$$.dir; then
   rm -f conf$$.dir/conf$$.file
@@ -580,48 +611,44 @@ MAKEFLAGS=
 # Identity of this package.
 PACKAGE_NAME='freeradius'
 PACKAGE_TARNAME='freeradius'
-PACKAGE_VERSION='$Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $'
-PACKAGE_STRING='freeradius $Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $'
+PACKAGE_VERSION='$Id$'
+PACKAGE_STRING='freeradius $Id$'
 PACKAGE_BUGREPORT='http://bugs.freeradius.org'
 PACKAGE_URL='http://www.freeradius.org'
 
 ac_unique_file="src/main/radiusd.c"
 # Factoring default headers for most tests.
 ac_includes_default="\
-#include <stdio.h>
-#ifdef HAVE_SYS_TYPES_H
-# include <sys/types.h>
-#endif
-#ifdef HAVE_SYS_STAT_H
-# include <sys/stat.h>
+#include <stddef.h>
+#ifdef HAVE_STDIO_H
+# include <stdio.h>
 #endif
-#ifdef STDC_HEADERS
+#ifdef HAVE_STDLIB_H
 # include <stdlib.h>
-# include <stddef.h>
-#else
-# ifdef HAVE_STDLIB_H
-#  include <stdlib.h>
-# endif
 #endif
 #ifdef HAVE_STRING_H
-# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
-#  include <memory.h>
-# endif
 # include <string.h>
 #endif
-#ifdef HAVE_STRINGS_H
-# include <strings.h>
-#endif
 #ifdef HAVE_INTTYPES_H
 # include <inttypes.h>
 #endif
 #ifdef HAVE_STDINT_H
 # include <stdint.h>
 #endif
+#ifdef HAVE_STRINGS_H
+# include <strings.h>
+#endif
+#ifdef HAVE_SYS_TYPES_H
+# include <sys/types.h>
+#endif
+#ifdef HAVE_SYS_STAT_H
+# include <sys/stat.h>
+#endif
 #ifdef HAVE_UNISTD_H
 # include <unistd.h>
 #endif"
 
+ac_header_c_list=
 enable_option_checking=no
 ac_subst_vars='LTLIBOBJS
 LIBOBJS
@@ -647,7 +674,6 @@ LIBREADLINE
 TALLOC_LDFLAGS
 TALLOC_LIBS
 DIRNAME
-LOCATE
 AUTOHEADER
 AUTOCONF
 ACLOCAL
@@ -719,6 +745,7 @@ infodir
 docdir
 oldincludedir
 includedir
+runstatedir
 localstatedir
 sharedstatedir
 sysconfdir
@@ -841,6 +868,7 @@ datadir='${datarootdir}'
 sysconfdir='${prefix}/etc'
 sharedstatedir='${prefix}/com'
 localstatedir='${prefix}/var'
+runstatedir='${localstatedir}/run'
 includedir='${prefix}/include'
 oldincludedir='/usr/include'
 docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
@@ -870,8 +898,6 @@ do
   *)    ac_optarg=yes ;;
   esac
 
-  # Accept the important Cygnus configure options, so we can diagnose typos.
-
   case $ac_dashdash$ac_option in
   --)
     ac_dashdash=yes ;;
@@ -912,9 +938,9 @@ do
     ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
     # Reject names that are not valid shell variable names.
     expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
-      as_fn_error $? "invalid feature name: $ac_useropt"
+      as_fn_error $? "invalid feature name: \`$ac_useropt'"
     ac_useropt_orig=$ac_useropt
-    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
+    ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
     case $ac_user_opts in
       *"
 "enable_$ac_useropt"
@@ -938,9 +964,9 @@ do
     ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
     # Reject names that are not valid shell variable names.
     expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
-      as_fn_error $? "invalid feature name: $ac_useropt"
+      as_fn_error $? "invalid feature name: \`$ac_useropt'"
     ac_useropt_orig=$ac_useropt
-    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
+    ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
     case $ac_user_opts in
       *"
 "enable_$ac_useropt"
@@ -1093,6 +1119,15 @@ do
   | -silent | --silent | --silen | --sile | --sil)
     silent=yes ;;
 
+  -runstatedir | --runstatedir | --runstatedi | --runstated \
+  | --runstate | --runstat | --runsta | --runst | --runs \
+  | --run | --ru | --r)
+    ac_prev=runstatedir ;;
+  -runstatedir=* | --runstatedir=* | --runstatedi=* | --runstated=* \
+  | --runstate=* | --runstat=* | --runsta=* | --runst=* | --runs=* \
+  | --run=* | --ru=* | --r=*)
+    runstatedir=$ac_optarg ;;
+
   -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
     ac_prev=sbindir ;;
   -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
@@ -1142,9 +1177,9 @@ do
     ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
     # Reject names that are not valid shell variable names.
     expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
-      as_fn_error $? "invalid package name: $ac_useropt"
+      as_fn_error $? "invalid package name: \`$ac_useropt'"
     ac_useropt_orig=$ac_useropt
-    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
+    ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
     case $ac_user_opts in
       *"
 "with_$ac_useropt"
@@ -1158,9 +1193,9 @@ do
     ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
     # Reject names that are not valid shell variable names.
     expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
-      as_fn_error $? "invalid package name: $ac_useropt"
+      as_fn_error $? "invalid package name: \`$ac_useropt'"
     ac_useropt_orig=$ac_useropt
-    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
+    ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
     case $ac_user_opts in
       *"
 "with_$ac_useropt"
@@ -1204,9 +1239,9 @@ Try \`$0 --help' for more information"
 
   *)
     # FIXME: should be removed in autoconf 3.0.
-    $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
+    printf "%s\n" "$as_me: WARNING: you should use --build, --host, --target" >&2
     expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
-      $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
+      printf "%s\n" "$as_me: WARNING: invalid host type: $ac_option" >&2
     : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
     ;;
 
@@ -1222,7 +1257,7 @@ if test -n "$ac_unrecognized_opts"; then
   case $enable_option_checking in
     no) ;;
     fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;;
-    *)     $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
+    *)     printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
   esac
 fi
 
@@ -1230,7 +1265,7 @@ fi
 for ac_var in	exec_prefix prefix bindir sbindir libexecdir datarootdir \
 		datadir sysconfdir sharedstatedir localstatedir includedir \
 		oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
-		libdir localedir mandir
+		libdir localedir mandir runstatedir
 do
   eval ac_val=\$$ac_var
   # Remove trailing slashes.
@@ -1286,7 +1321,7 @@ $as_expr X"$as_myself" : 'X\(.*[^/]\)//*
 	 X"$as_myself" : 'X\(//\)[^/]' \| \
 	 X"$as_myself" : 'X\(//\)$' \| \
 	 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X"$as_myself" |
+printf "%s\n" X"$as_myself" |
     sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 	    s//\1/
 	    q
@@ -1343,7 +1378,7 @@ if test "$ac_init_help" = "long"; then
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures freeradius $Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $ to adapt to many kinds of systems.
+\`configure' configures freeradius $Id$ to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1383,6 +1418,7 @@ Fine tuning of the installation director
   --sysconfdir=DIR        read-only single-machine data [PREFIX/etc]
   --sharedstatedir=DIR    modifiable architecture-independent data [PREFIX/com]
   --localstatedir=DIR     modifiable single-machine data [PREFIX/var]
+  --runstatedir=DIR       modifiable per-process data [LOCALSTATEDIR/run]
   --libdir=DIR            object code libraries [EPREFIX/lib]
   --includedir=DIR        C header files [PREFIX/include]
   --oldincludedir=DIR     C header files for non-gcc [/usr/include]
@@ -1409,7 +1445,7 @@ fi
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of freeradius $Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $:";;
+     short | recursive ) echo "Configuration of freeradius $Id$:";;
    esac
   cat <<\_ACEOF
 
@@ -1535,9 +1571,9 @@ if test "$ac_init_help" = "recursive"; t
 case "$ac_dir" in
 .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 *)
-  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
+  ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
   # A ".." for each directory in $ac_dir_suffix.
-  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
+  ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
   case $ac_top_builddir_sub in
   "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
   *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
@@ -1565,7 +1601,8 @@ esac
 ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
 
     cd "$ac_dir" || { ac_status=$?; continue; }
-    # Check for guested configure.
+    # Check for configure.gnu first; this name is used for a wrapper for
+    # Metaconfig's "Configure" on case-insensitive file systems.
     if test -f "$ac_srcdir/configure.gnu"; then
       echo &&
       $SHELL "$ac_srcdir/configure.gnu" --help=recursive
@@ -1573,7 +1610,7 @@ ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_
       echo &&
       $SHELL "$ac_srcdir/configure" --help=recursive
     else
-      $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
+      printf "%s\n" "$as_me: WARNING: no configuration information is in $ac_dir" >&2
     fi || ac_status=$?
     cd "$ac_pwd" || { ac_status=$?; break; }
   done
@@ -1582,10 +1619,10 @@ fi
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-freeradius configure $Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $
-generated by GNU Autoconf 2.69
+freeradius configure $Id$
+generated by GNU Autoconf 2.71
 
-Copyright (C) 2012 Free Software Foundation, Inc.
+Copyright (C) 2021 Free Software Foundation, Inc.
 This configure script is free software; the Free Software Foundation
 gives unlimited permission to copy, distribute and modify it.
 _ACEOF
@@ -1602,14 +1639,14 @@ fi
 ac_fn_c_try_compile ()
 {
   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-  rm -f conftest.$ac_objext
+  rm -f conftest.$ac_objext conftest.beam
   if { { ac_try="$ac_compile"
 case "(($ac_try" in
   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_compile") 2>conftest.err
   ac_status=$?
   if test -s conftest.err; then
@@ -1617,14 +1654,15 @@ $as_echo "$ac_try_echo"; } >&5
     cat conftest.er1 >&5
     mv -f conftest.er1 conftest.err
   fi
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; } && {
 	 test -z "$ac_c_werror_flag" ||
 	 test ! -s conftest.err
-       } && test -s conftest.$ac_objext; then :
+       } && test -s conftest.$ac_objext
+then :
   ac_retval=0
-else
-  $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+  printf "%s\n" "$as_me: failed program was:" >&5
 sed 's/^/| /' conftest.$ac_ext >&5
 
 	ac_retval=1
@@ -1640,14 +1678,14 @@ fi
 ac_fn_cxx_try_compile ()
 {
   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-  rm -f conftest.$ac_objext
+  rm -f conftest.$ac_objext conftest.beam
   if { { ac_try="$ac_compile"
 case "(($ac_try" in
   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_compile") 2>conftest.err
   ac_status=$?
   if test -s conftest.err; then
@@ -1655,14 +1693,15 @@ $as_echo "$ac_try_echo"; } >&5
     cat conftest.er1 >&5
     mv -f conftest.er1 conftest.err
   fi
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; } && {
 	 test -z "$ac_cxx_werror_flag" ||
 	 test ! -s conftest.err
-       } && test -s conftest.$ac_objext; then :
+       } && test -s conftest.$ac_objext
+then :
   ac_retval=0
-else
-  $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+  printf "%s\n" "$as_me: failed program was:" >&5
 sed 's/^/| /' conftest.$ac_ext >&5
 
 	ac_retval=1
@@ -1672,6 +1711,39 @@ fi
 
 } # ac_fn_cxx_try_compile
 
+# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES
+# -------------------------------------------------------
+# Tests whether HEADER exists and can be compiled using the include files in
+# INCLUDES, setting the cache variable VAR accordingly.
+ac_fn_c_check_header_compile ()
+{
+  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
+printf %s "checking for $2... " >&6; }
+if eval test \${$3+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+$4
+#include <$2>
+_ACEOF
+if ac_fn_c_try_compile "$LINENO"
+then :
+  eval "$3=yes"
+else $as_nop
+  eval "$3=no"
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+fi
+eval ac_res=\$$3
+	       { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
+
+} # ac_fn_c_check_header_compile
+
 # ac_fn_c_try_cpp LINENO
 # ----------------------
 # Try to preprocess conftest.$ac_ext, and return whether this succeeded.
@@ -1684,7 +1756,7 @@ case "(($ac_try" in
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
   ac_status=$?
   if test -s conftest.err; then
@@ -1692,14 +1764,15 @@ $as_echo "$ac_try_echo"; } >&5
     cat conftest.er1 >&5
     mv -f conftest.er1 conftest.err
   fi
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; } > conftest.i && {
 	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
 	 test ! -s conftest.err
-       }; then :
+       }
+then :
   ac_retval=0
-else
-  $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+  printf "%s\n" "$as_me: failed program was:" >&5
 sed 's/^/| /' conftest.$ac_ext >&5
 
     ac_retval=1
@@ -1709,101 +1782,10 @@ fi
 
 } # ac_fn_c_try_cpp
 
-# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES
-# -------------------------------------------------------
-# Tests whether HEADER exists, giving a warning if it cannot be compiled using
-# the include files in INCLUDES and setting the cache variable VAR
-# accordingly.
-ac_fn_c_check_header_mongrel ()
-{
-  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-  if eval \${$3+:} false; then :
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
-  $as_echo_n "(cached) " >&6
-fi
-eval ac_res=\$$3
-	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-else
-  # Is the header compilable?
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5
-$as_echo_n "checking $2 usability... " >&6; }
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-$4
-#include <$2>
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
-  ac_header_compiler=yes
-else
-  ac_header_compiler=no
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5
-$as_echo "$ac_header_compiler" >&6; }
-
-# Is the header present?
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5
-$as_echo_n "checking $2 presence... " >&6; }
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <$2>
-_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
-  ac_header_preproc=yes
-else
-  ac_header_preproc=no
-fi
-rm -f conftest.err conftest.i conftest.$ac_ext
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5
-$as_echo "$ac_header_preproc" >&6; }
-
-# So?  What about this header?
-case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #((
-  yes:no: )
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5
-$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;}
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
-$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
-    ;;
-  no:yes:* )
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5
-$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;}
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2:     check for missing prerequisite headers?" >&5
-$as_echo "$as_me: WARNING: $2:     check for missing prerequisite headers?" >&2;}
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5
-$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;}
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2:     section \"Present But Cannot Be Compiled\"" >&5
-$as_echo "$as_me: WARNING: $2:     section \"Present But Cannot Be Compiled\"" >&2;}
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
-$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
-( $as_echo "## ----------------------------------------- ##
-## Report this to http://bugs.freeradius.org ##
-## ----------------------------------------- ##"
-     ) | sed "s/^/$as_me: WARNING:     /" >&2
-    ;;
-esac
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  eval "$3=\$ac_header_compiler"
-fi
-eval ac_res=\$$3
-	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-fi
-  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-
-} # ac_fn_c_check_header_mongrel
-
 # ac_fn_c_try_run LINENO
 # ----------------------
-# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes
-# that executables *can* be run.
+# Try to run conftest.$ac_ext, and return whether this succeeded. Assumes that
+# executables *can* be run.
 ac_fn_c_try_run ()
 {
   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
@@ -1813,25 +1795,26 @@ case "(($ac_try" in
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_link") 2>&5
   ac_status=$?
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; } && { ac_try='./conftest$ac_exeext'
   { { case "(($ac_try" in
   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_try") 2>&5
   ac_status=$?
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-  test $ac_status = 0; }; }; then :
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  test $ac_status = 0; }; }
+then :
   ac_retval=0
-else
-  $as_echo "$as_me: program exited with status $ac_status" >&5
-       $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+  printf "%s\n" "$as_me: program exited with status $ac_status" >&5
+       printf "%s\n" "$as_me: failed program was:" >&5
 sed 's/^/| /' conftest.$ac_ext >&5
 
        ac_retval=$ac_status
@@ -1842,51 +1825,20 @@ fi
 
 } # ac_fn_c_try_run
 
-# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES
-# -------------------------------------------------------
-# Tests whether HEADER exists and can be compiled using the include files in
-# INCLUDES, setting the cache variable VAR accordingly.
-ac_fn_c_check_header_compile ()
-{
-  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-$4
-#include <$2>
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
-  eval "$3=yes"
-else
-  eval "$3=no"
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-fi
-eval ac_res=\$$3
-	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-
-} # ac_fn_c_check_header_compile
-
 # ac_fn_c_try_link LINENO
 # -----------------------
 # Try to link conftest.$ac_ext, and return whether this succeeded.
 ac_fn_c_try_link ()
 {
   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-  rm -f conftest.$ac_objext conftest$ac_exeext
+  rm -f conftest.$ac_objext conftest.beam conftest$ac_exeext
   if { { ac_try="$ac_link"
 case "(($ac_try" in
   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_link") 2>conftest.err
   ac_status=$?
   if test -s conftest.err; then
@@ -1894,17 +1846,18 @@ $as_echo "$ac_try_echo"; } >&5
     cat conftest.er1 >&5
     mv -f conftest.er1 conftest.err
   fi
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; } && {
 	 test -z "$ac_c_werror_flag" ||
 	 test ! -s conftest.err
        } && test -s conftest$ac_exeext && {
 	 test "$cross_compiling" = yes ||
 	 test -x conftest$ac_exeext
-       }; then :
+       }
+then :
   ac_retval=0
-else
-  $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+  printf "%s\n" "$as_me: failed program was:" >&5
 sed 's/^/| /' conftest.$ac_ext >&5
 
 	ac_retval=1
@@ -1925,11 +1878,12 @@ fi
 ac_fn_c_check_func ()
 {
   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
+printf %s "checking for $2... " >&6; }
+if eval test \${$3+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 /* Define $2 to an innocuous variant, in case <limits.h> declares $2.
@@ -1937,16 +1891,9 @@ else
 #define $2 innocuous_$2
 
 /* System header to define __stub macros and hopefully few prototypes,
-    which can conflict with char $2 (); below.
-    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
-    <limits.h> exists even on freestanding compilers.  */
-
-#ifdef __STDC__
-# include <limits.h>
-#else
-# include <assert.h>
-#endif
+   which can conflict with char $2 (); below.  */
 
+#include <limits.h>
 #undef $2
 
 /* Override any GCC internal prototype to avoid an error.
@@ -1964,24 +1911,25 @@ choke me
 #endif
 
 int
-main ()
+main (void)
 {
 return $2 ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   eval "$3=yes"
-else
+else $as_nop
   eval "$3=no"
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 eval ac_res=\$$3
-	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
+	       { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
   eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
 
 } # ac_fn_c_check_func
@@ -1993,17 +1941,18 @@ $as_echo "$ac_res" >&6; }
 ac_fn_c_check_type ()
 {
   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
+printf %s "checking for $2... " >&6; }
+if eval test \${$3+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   eval "$3=no"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 $4
 int
-main ()
+main (void)
 {
 if (sizeof ($2))
 	 return 0;
@@ -2011,12 +1960,13 @@ if (sizeof ($2))
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 $4
 int
-main ()
+main (void)
 {
 if (sizeof (($2)))
 	    return 0;
@@ -2024,41 +1974,45 @@ if (sizeof (($2)))
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
-else
+else $as_nop
   eval "$3=yes"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 eval ac_res=\$$3
-	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
+	       { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
   eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
 
 } # ac_fn_c_check_type
 
-# ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
-# ---------------------------------------------
+# ac_fn_check_decl LINENO SYMBOL VAR INCLUDES EXTRA-OPTIONS FLAG-VAR
+# ------------------------------------------------------------------
 # Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
-# accordingly.
-ac_fn_c_check_decl ()
+# accordingly. Pass EXTRA-OPTIONS to the compiler, using FLAG-VAR.
+ac_fn_check_decl ()
 {
   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
   as_decl_name=`echo $2|sed 's/ *(.*//'`
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
+printf %s "checking whether $as_decl_name is declared... " >&6; }
+if eval test \${$3+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
-$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
-if eval \${$3+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  eval ac_save_FLAGS=\$$6
+  as_fn_append $6 " $5"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 $4
 int
-main ()
+main (void)
 {
 #ifndef $as_decl_name
 #ifdef __cplusplus
@@ -2072,27 +2026,50 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   eval "$3=yes"
-else
+else $as_nop
   eval "$3=no"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+  eval $6=\$ac_save_FLAGS
+
 fi
 eval ac_res=\$$3
-	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
+	       { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
   eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
 
-} # ac_fn_c_check_decl
+} # ac_fn_check_decl
+ac_configure_args_raw=
+for ac_arg
+do
+  case $ac_arg in
+  *\'*)
+    ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
+  esac
+  as_fn_append ac_configure_args_raw " '$ac_arg'"
+done
+
+case $ac_configure_args_raw in
+  *$as_nl*)
+    ac_safe_unquote= ;;
+  *)
+    ac_unsafe_z='|&;<>()$`\\"*?[ ''	' # This string ends in space, tab.
+    ac_unsafe_a="$ac_unsafe_z#~"
+    ac_safe_unquote="s/ '\\([^$ac_unsafe_a][^$ac_unsafe_z]*\\)'/ \\1/g"
+    ac_configure_args_raw=`      printf "%s\n" "$ac_configure_args_raw" | sed "$ac_safe_unquote"`;;
+esac
+
 cat >config.log <<_ACEOF
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by freeradius $as_me $Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $, which was
-generated by GNU Autoconf 2.69.  Invocation command line was
+It was created by freeradius $as_me $Id$, which was
+generated by GNU Autoconf 2.71.  Invocation command line was
 
-  $ $0 $@
+  $ $0$ac_configure_args_raw
 
 _ACEOF
 exec 5>>config.log
@@ -2125,8 +2102,12 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
-    $as_echo "PATH: $as_dir"
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+    printf "%s\n" "PATH: $as_dir"
   done
 IFS=$as_save_IFS
 
@@ -2161,7 +2142,7 @@ do
     | -silent | --silent | --silen | --sile | --sil)
       continue ;;
     *\'*)
-      ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
+      ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
     esac
     case $ac_pass in
     1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
@@ -2196,11 +2177,13 @@ done
 # WARNING: Use '\'' to represent an apostrophe within the trap.
 # WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
 trap 'exit_status=$?
+  # Sanitize IFS.
+  IFS=" ""	$as_nl"
   # Save into config.log some information that might help in debugging.
   {
     echo
 
-    $as_echo "## ---------------- ##
+    printf "%s\n" "## ---------------- ##
 ## Cache variables. ##
 ## ---------------- ##"
     echo
@@ -2211,8 +2194,8 @@ trap 'exit_status=$?
     case $ac_val in #(
     *${as_nl}*)
       case $ac_var in #(
-      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
-$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
+      *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
+printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
       esac
       case $ac_var in #(
       _ | IFS | as_nl) ;; #(
@@ -2236,7 +2219,7 @@ $as_echo "$as_me: WARNING: cache variabl
 )
     echo
 
-    $as_echo "## ----------------- ##
+    printf "%s\n" "## ----------------- ##
 ## Output variables. ##
 ## ----------------- ##"
     echo
@@ -2244,14 +2227,14 @@ $as_echo "$as_me: WARNING: cache variabl
     do
       eval ac_val=\$$ac_var
       case $ac_val in
-      *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
+      *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
       esac
-      $as_echo "$ac_var='\''$ac_val'\''"
+      printf "%s\n" "$ac_var='\''$ac_val'\''"
     done | sort
     echo
 
     if test -n "$ac_subst_files"; then
-      $as_echo "## ------------------- ##
+      printf "%s\n" "## ------------------- ##
 ## File substitutions. ##
 ## ------------------- ##"
       echo
@@ -2259,15 +2242,15 @@ $as_echo "$as_me: WARNING: cache variabl
       do
 	eval ac_val=\$$ac_var
 	case $ac_val in
-	*\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
+	*\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
 	esac
-	$as_echo "$ac_var='\''$ac_val'\''"
+	printf "%s\n" "$ac_var='\''$ac_val'\''"
       done | sort
       echo
     fi
 
     if test -s confdefs.h; then
-      $as_echo "## ----------- ##
+      printf "%s\n" "## ----------- ##
 ## confdefs.h. ##
 ## ----------- ##"
       echo
@@ -2275,8 +2258,8 @@ $as_echo "$as_me: WARNING: cache variabl
       echo
     fi
     test "$ac_signal" != 0 &&
-      $as_echo "$as_me: caught signal $ac_signal"
-    $as_echo "$as_me: exit $exit_status"
+      printf "%s\n" "$as_me: caught signal $ac_signal"
+    printf "%s\n" "$as_me: exit $exit_status"
   } >&5
   rm -f core *.core core.conftest.* &&
     rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
@@ -2290,63 +2273,48 @@ ac_signal=0
 # confdefs.h avoids OS command line length limits that DEFS can exceed.
 rm -f -r conftest* confdefs.h
 
-$as_echo "/* confdefs.h */" > confdefs.h
+printf "%s\n" "/* confdefs.h */" > confdefs.h
 
 # Predefined preprocessor variables.
 
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_NAME "$PACKAGE_NAME"
-_ACEOF
+printf "%s\n" "#define PACKAGE_NAME \"$PACKAGE_NAME\"" >>confdefs.h
 
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
-_ACEOF
+printf "%s\n" "#define PACKAGE_TARNAME \"$PACKAGE_TARNAME\"" >>confdefs.h
 
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_VERSION "$PACKAGE_VERSION"
-_ACEOF
+printf "%s\n" "#define PACKAGE_VERSION \"$PACKAGE_VERSION\"" >>confdefs.h
 
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_STRING "$PACKAGE_STRING"
-_ACEOF
+printf "%s\n" "#define PACKAGE_STRING \"$PACKAGE_STRING\"" >>confdefs.h
 
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
-_ACEOF
+printf "%s\n" "#define PACKAGE_BUGREPORT \"$PACKAGE_BUGREPORT\"" >>confdefs.h
 
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_URL "$PACKAGE_URL"
-_ACEOF
+printf "%s\n" "#define PACKAGE_URL \"$PACKAGE_URL\"" >>confdefs.h
 
 
 # Let the site file select an alternate cache file if it wants to.
 # Prefer an explicitly selected file to automatically selected ones.
-ac_site_file1=NONE
-ac_site_file2=NONE
 if test -n "$CONFIG_SITE"; then
-  # We do not want a PATH search for config.site.
-  case $CONFIG_SITE in #((
-    -*)  ac_site_file1=./$CONFIG_SITE;;
-    */*) ac_site_file1=$CONFIG_SITE;;
-    *)   ac_site_file1=./$CONFIG_SITE;;
-  esac
+  ac_site_files="$CONFIG_SITE"
 elif test "x$prefix" != xNONE; then
-  ac_site_file1=$prefix/share/config.site
-  ac_site_file2=$prefix/etc/config.site
+  ac_site_files="$prefix/share/config.site $prefix/etc/config.site"
 else
-  ac_site_file1=$ac_default_prefix/share/config.site
-  ac_site_file2=$ac_default_prefix/etc/config.site
+  ac_site_files="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site"
 fi
-for ac_site_file in "$ac_site_file1" "$ac_site_file2"
+
+for ac_site_file in $ac_site_files
 do
-  test "x$ac_site_file" = xNONE && continue
-  if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
-$as_echo "$as_me: loading site script $ac_site_file" >&6;}
+  case $ac_site_file in #(
+  */*) :
+     ;; #(
+  *) :
+    ac_site_file=./$ac_site_file ;;
+esac
+  if test -f "$ac_site_file" && test -r "$ac_site_file"; then
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
+printf "%s\n" "$as_me: loading site script $ac_site_file" >&6;}
     sed 's/^/| /' "$ac_site_file" >&5
     . "$ac_site_file" \
-      || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+      || { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "failed to load site script $ac_site_file
 See \`config.log' for more details" "$LINENO" 5; }
   fi
@@ -2356,85 +2324,720 @@ if test -r "$cache_file"; then
   # Some versions of bash will fail to source /dev/null (special files
   # actually), so we avoid doing that.  DJGPP emulates it as a regular file.
   if test /dev/null != "$cache_file" && test -f "$cache_file"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
-$as_echo "$as_me: loading cache $cache_file" >&6;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
+printf "%s\n" "$as_me: loading cache $cache_file" >&6;}
     case $cache_file in
       [\\/]* | ?:[\\/]* ) . "$cache_file";;
       *)                      . "./$cache_file";;
     esac
   fi
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
-$as_echo "$as_me: creating cache $cache_file" >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
+printf "%s\n" "$as_me: creating cache $cache_file" >&6;}
   >$cache_file
 fi
 
-# Check that the precious variables saved in the cache have kept the same
-# value.
-ac_cache_corrupted=false
-for ac_var in $ac_precious_vars; do
-  eval ac_old_set=\$ac_cv_env_${ac_var}_set
-  eval ac_new_set=\$ac_env_${ac_var}_set
-  eval ac_old_val=\$ac_cv_env_${ac_var}_value
-  eval ac_new_val=\$ac_env_${ac_var}_value
-  case $ac_old_set,$ac_new_set in
-    set,)
-      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
-$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
-      ac_cache_corrupted=: ;;
-    ,set)
-      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
-$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
-      ac_cache_corrupted=: ;;
-    ,);;
-    *)
-      if test "x$ac_old_val" != "x$ac_new_val"; then
-	# differences in whitespace do not lead to failure.
-	ac_old_val_w=`echo x $ac_old_val`
-	ac_new_val_w=`echo x $ac_new_val`
-	if test "$ac_old_val_w" != "$ac_new_val_w"; then
-	  { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
-$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
-	  ac_cache_corrupted=:
-	else
-	  { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
-$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
-	  eval $ac_var=\$ac_old_val
-	fi
-	{ $as_echo "$as_me:${as_lineno-$LINENO}:   former value:  \`$ac_old_val'" >&5
-$as_echo "$as_me:   former value:  \`$ac_old_val'" >&2;}
-	{ $as_echo "$as_me:${as_lineno-$LINENO}:   current value: \`$ac_new_val'" >&5
-$as_echo "$as_me:   current value: \`$ac_new_val'" >&2;}
-      fi;;
-  esac
-  # Pass precious variables to config.status.
-  if test "$ac_new_set" = set; then
-    case $ac_new_val in
-    *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
-    *) ac_arg=$ac_var=$ac_new_val ;;
-    esac
-    case " $ac_configure_args " in
-      *" '$ac_arg' "*) ;; # Avoid dups.  Use of quotes ensures accuracy.
-      *) as_fn_append ac_configure_args " '$ac_arg'" ;;
-    esac
-  fi
-done
-if $ac_cache_corrupted; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-  { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
-$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
-  as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5
-fi
-## -------------------- ##
-## Main body of script. ##
-## -------------------- ##
+# Test code for whether the C compiler supports C89 (global declarations)
+ac_c_conftest_c89_globals='
+/* Does the compiler advertise C89 conformance?
+   Do not test the value of __STDC__, because some compilers set it to 0
+   while being otherwise adequately conformant. */
+#if !defined __STDC__
+# error "Compiler does not advertise C89 conformance"
+#endif
 
-ac_ext=c
-ac_cpp='$CPP $CPPFLAGS'
-ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-ac_compiler_gnu=$ac_cv_c_compiler_gnu
+#include <stddef.h>
+#include <stdarg.h>
+struct stat;
+/* Most of the following tests are stolen from RCS 5.7 src/conf.sh.  */
+struct buf { int x; };
+struct buf * (*rcsopen) (struct buf *, struct stat *, int);
+static char *e (p, i)
+     char **p;
+     int i;
+{
+  return p[i];
+}
+static char *f (char * (*g) (char **, int), char **p, ...)
+{
+  char *s;
+  va_list v;
+  va_start (v,p);
+  s = g (p, va_arg (v,int));
+  va_end (v);
+  return s;
+}
+
+/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
+   function prototypes and stuff, but not \xHH hex character constants.
+   These do not provoke an error unfortunately, instead are silently treated
+   as an "x".  The following induces an error, until -std is added to get
+   proper ANSI mode.  Curiously \x00 != x always comes out true, for an
+   array size at least.  It is necessary to write \x00 == 0 to get something
+   that is true only with -std.  */
+int osf4_cc_array ['\''\x00'\'' == 0 ? 1 : -1];
+
+/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
+   inside strings and character constants.  */
+#define FOO(x) '\''x'\''
+int xlc6_cc_array[FOO(a) == '\''x'\'' ? 1 : -1];
+
+int test (int i, double x);
+struct s1 {int (*f) (int a);};
+struct s2 {int (*f) (double a);};
+int pairnames (int, char **, int *(*)(struct buf *, struct stat *, int),
+               int, int);'
+
+# Test code for whether the C compiler supports C89 (body of main).
+ac_c_conftest_c89_main='
+ok |= (argc == 0 || f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]);
+'
+
+# Test code for whether the C compiler supports C99 (global declarations)
+ac_c_conftest_c99_globals='
+// Does the compiler advertise C99 conformance?
+#if !defined __STDC_VERSION__ || __STDC_VERSION__ < 199901L
+# error "Compiler does not advertise C99 conformance"
+#endif
+
+#include <stdbool.h>
+extern int puts (const char *);
+extern int printf (const char *, ...);
+extern int dprintf (int, const char *, ...);
+extern void *malloc (size_t);
+
+// Check varargs macros.  These examples are taken from C99 6.10.3.5.
+// dprintf is used instead of fprintf to avoid needing to declare
+// FILE and stderr.
+#define debug(...) dprintf (2, __VA_ARGS__)
+#define showlist(...) puts (#__VA_ARGS__)
+#define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__))
+static void
+test_varargs_macros (void)
+{
+  int x = 1234;
+  int y = 5678;
+  debug ("Flag");
+  debug ("X = %d\n", x);
+  showlist (The first, second, and third items.);
+  report (x>y, "x is %d but y is %d", x, y);
+}
+
+// Check long long types.
+#define BIG64 18446744073709551615ull
+#define BIG32 4294967295ul
+#define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0)
+#if !BIG_OK
+  #error "your preprocessor is broken"
+#endif
+#if BIG_OK
+#else
+  #error "your preprocessor is broken"
+#endif
+static long long int bignum = -9223372036854775807LL;
+static unsigned long long int ubignum = BIG64;
+
+struct incomplete_array
+{
+  int datasize;
+  double data[];
+};
+
+struct named_init {
+  int number;
+  const wchar_t *name;
+  double average;
+};
+
+typedef const char *ccp;
+
+static inline int
+test_restrict (ccp restrict text)
+{
+  // See if C++-style comments work.
+  // Iterate through items via the restricted pointer.
+  // Also check for declarations in for loops.
+  for (unsigned int i = 0; *(text+i) != '\''\0'\''; ++i)
+    continue;
+  return 0;
+}
+
+// Check varargs and va_copy.
+static bool
+test_varargs (const char *format, ...)
+{
+  va_list args;
+  va_start (args, format);
+  va_list args_copy;
+  va_copy (args_copy, args);
+
+  const char *str = "";
+  int number = 0;
+  float fnumber = 0;
+
+  while (*format)
+    {
+      switch (*format++)
+	{
+	case '\''s'\'': // string
+	  str = va_arg (args_copy, const char *);
+	  break;
+	case '\''d'\'': // int
+	  number = va_arg (args_copy, int);
+	  break;
+	case '\''f'\'': // float
+	  fnumber = va_arg (args_copy, double);
+	  break;
+	default:
+	  break;
+	}
+    }
+  va_end (args_copy);
+  va_end (args);
+
+  return *str && number && fnumber;
+}
+'
+
+# Test code for whether the C compiler supports C99 (body of main).
+ac_c_conftest_c99_main='
+  // Check bool.
+  _Bool success = false;
+  success |= (argc != 0);
+
+  // Check restrict.
+  if (test_restrict ("String literal") == 0)
+    success = true;
+  char *restrict newvar = "Another string";
+
+  // Check varargs.
+  success &= test_varargs ("s, d'\'' f .", "string", 65, 34.234);
+  test_varargs_macros ();
+
+  // Check flexible array members.
+  struct incomplete_array *ia =
+    malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10));
+  ia->datasize = 10;
+  for (int i = 0; i < ia->datasize; ++i)
+    ia->data[i] = i * 1.234;
+
+  // Check named initializers.
+  struct named_init ni = {
+    .number = 34,
+    .name = L"Test wide string",
+    .average = 543.34343,
+  };
+
+  ni.number = 58;
+
+  int dynamic_array[ni.number];
+  dynamic_array[0] = argv[0][0];
+  dynamic_array[ni.number - 1] = 543;
+
+  // work around unused variable warnings
+  ok |= (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == '\''x'\''
+	 || dynamic_array[ni.number - 1] != 543);
+'
+
+# Test code for whether the C compiler supports C11 (global declarations)
+ac_c_conftest_c11_globals='
+// Does the compiler advertise C11 conformance?
+#if !defined __STDC_VERSION__ || __STDC_VERSION__ < 201112L
+# error "Compiler does not advertise C11 conformance"
+#endif
+
+// Check _Alignas.
+char _Alignas (double) aligned_as_double;
+char _Alignas (0) no_special_alignment;
+extern char aligned_as_int;
+char _Alignas (0) _Alignas (int) aligned_as_int;
+
+// Check _Alignof.
+enum
+{
+  int_alignment = _Alignof (int),
+  int_array_alignment = _Alignof (int[100]),
+  char_alignment = _Alignof (char)
+};
+_Static_assert (0 < -_Alignof (int), "_Alignof is signed");
+
+// Check _Noreturn.
+int _Noreturn does_not_return (void) { for (;;) continue; }
+
+// Check _Static_assert.
+struct test_static_assert
+{
+  int x;
+  _Static_assert (sizeof (int) <= sizeof (long int),
+                  "_Static_assert does not work in struct");
+  long int y;
+};
+
+// Check UTF-8 literals.
+#define u8 syntax error!
+char const utf8_literal[] = u8"happens to be ASCII" "another string";
+
+// Check duplicate typedefs.
+typedef long *long_ptr;
+typedef long int *long_ptr;
+typedef long_ptr long_ptr;
+
+// Anonymous structures and unions -- taken from C11 6.7.2.1 Example 1.
+struct anonymous
+{
+  union {
+    struct { int i; int j; };
+    struct { int k; long int l; } w;
+  };
+  int m;
+} v1;
+'
+
+# Test code for whether the C compiler supports C11 (body of main).
+ac_c_conftest_c11_main='
+  _Static_assert ((offsetof (struct anonymous, i)
+		   == offsetof (struct anonymous, w.k)),
+		  "Anonymous union alignment botch");
+  v1.i = 2;
+  v1.w.k = 5;
+  ok |= v1.i != 5;
+'
+
+# Test code for whether the C compiler supports C11 (complete).
+ac_c_conftest_c11_program="${ac_c_conftest_c89_globals}
+${ac_c_conftest_c99_globals}
+${ac_c_conftest_c11_globals}
+
+int
+main (int argc, char **argv)
+{
+  int ok = 0;
+  ${ac_c_conftest_c89_main}
+  ${ac_c_conftest_c99_main}
+  ${ac_c_conftest_c11_main}
+  return ok;
+}
+"
+
+# Test code for whether the C compiler supports C99 (complete).
+ac_c_conftest_c99_program="${ac_c_conftest_c89_globals}
+${ac_c_conftest_c99_globals}
+
+int
+main (int argc, char **argv)
+{
+  int ok = 0;
+  ${ac_c_conftest_c89_main}
+  ${ac_c_conftest_c99_main}
+  return ok;
+}
+"
+
+# Test code for whether the C compiler supports C89 (complete).
+ac_c_conftest_c89_program="${ac_c_conftest_c89_globals}
+
+int
+main (int argc, char **argv)
+{
+  int ok = 0;
+  ${ac_c_conftest_c89_main}
+  return ok;
+}
+"
+
+# Test code for whether the C++ compiler supports C++98 (global declarations)
+ac_cxx_conftest_cxx98_globals='
+// Does the compiler advertise C++98 conformance?
+#if !defined __cplusplus || __cplusplus < 199711L
+# error "Compiler does not advertise C++98 conformance"
+#endif
+
+// These inclusions are to reject old compilers that
+// lack the unsuffixed header files.
+#include <cstdlib>
+#include <exception>
+
+// <cassert> and <cstring> are *not* freestanding headers in C++98.
+extern void assert (int);
+namespace std {
+  extern int strcmp (const char *, const char *);
+}
+
+// Namespaces, exceptions, and templates were all added after "C++ 2.0".
+using std::exception;
+using std::strcmp;
+
+namespace {
+
+void test_exception_syntax()
+{
+  try {
+    throw "test";
+  } catch (const char *s) {
+    // Extra parentheses suppress a warning when building autoconf itself,
+    // due to lint rules shared with more typical C programs.
+    assert (!(strcmp) (s, "test"));
+  }
+}
+
+template <typename T> struct test_template
+{
+  T const val;
+  explicit test_template(T t) : val(t) {}
+  template <typename U> T add(U u) { return static_cast<T>(u) + val; }
+};
+
+} // anonymous namespace
+'
+
+# Test code for whether the C++ compiler supports C++98 (body of main)
+ac_cxx_conftest_cxx98_main='
+  assert (argc);
+  assert (! argv[0]);
+{
+  test_exception_syntax ();
+  test_template<double> tt (2.0);
+  assert (tt.add (4) == 6.0);
+  assert (true && !false);
+}
+'
+
+# Test code for whether the C++ compiler supports C++11 (global declarations)
+ac_cxx_conftest_cxx11_globals='
+// Does the compiler advertise C++ 2011 conformance?
+#if !defined __cplusplus || __cplusplus < 201103L
+# error "Compiler does not advertise C++11 conformance"
+#endif
+
+namespace cxx11test
+{
+  constexpr int get_val() { return 20; }
+
+  struct testinit
+  {
+    int i;
+    double d;
+  };
+
+  class delegate
+  {
+  public:
+    delegate(int n) : n(n) {}
+    delegate(): delegate(2354) {}
+
+    virtual int getval() { return this->n; };
+  protected:
+    int n;
+  };
+
+  class overridden : public delegate
+  {
+  public:
+    overridden(int n): delegate(n) {}
+    virtual int getval() override final { return this->n * 2; }
+  };
+
+  class nocopy
+  {
+  public:
+    nocopy(int i): i(i) {}
+    nocopy() = default;
+    nocopy(const nocopy&) = delete;
+    nocopy & operator=(const nocopy&) = delete;
+  private:
+    int i;
+  };
+
+  // for testing lambda expressions
+  template <typename Ret, typename Fn> Ret eval(Fn f, Ret v)
+  {
+    return f(v);
+  }
+
+  // for testing variadic templates and trailing return types
+  template <typename V> auto sum(V first) -> V
+  {
+    return first;
+  }
+  template <typename V, typename... Args> auto sum(V first, Args... rest) -> V
+  {
+    return first + sum(rest...);
+  }
+}
+'
+
+# Test code for whether the C++ compiler supports C++11 (body of main)
+ac_cxx_conftest_cxx11_main='
+{
+  // Test auto and decltype
+  auto a1 = 6538;
+  auto a2 = 48573953.4;
+  auto a3 = "String literal";
+
+  int total = 0;
+  for (auto i = a3; *i; ++i) { total += *i; }
+
+  decltype(a2) a4 = 34895.034;
+}
+{
+  // Test constexpr
+  short sa[cxx11test::get_val()] = { 0 };
+}
+{
+  // Test initializer lists
+  cxx11test::testinit il = { 4323, 435234.23544 };
+}
+{
+  // Test range-based for
+  int array[] = {9, 7, 13, 15, 4, 18, 12, 10, 5, 3,
+                 14, 19, 17, 8, 6, 20, 16, 2, 11, 1};
+  for (auto &x : array) { x += 23; }
+}
+{
+  // Test lambda expressions
+  using cxx11test::eval;
+  assert (eval ([](int x) { return x*2; }, 21) == 42);
+  double d = 2.0;
+  assert (eval ([&](double x) { return d += x; }, 3.0) == 5.0);
+  assert (d == 5.0);
+  assert (eval ([=](double x) mutable { return d += x; }, 4.0) == 9.0);
+  assert (d == 5.0);
+}
+{
+  // Test use of variadic templates
+  using cxx11test::sum;
+  auto a = sum(1);
+  auto b = sum(1, 2);
+  auto c = sum(1.0, 2.0, 3.0);
+}
+{
+  // Test constructor delegation
+  cxx11test::delegate d1;
+  cxx11test::delegate d2();
+  cxx11test::delegate d3(45);
+}
+{
+  // Test override and final
+  cxx11test::overridden o1(55464);
+}
+{
+  // Test nullptr
+  char *c = nullptr;
+}
+{
+  // Test template brackets
+  test_template<::test_template<int>> v(test_template<int>(12));
+}
+{
+  // Unicode literals
+  char const *utf8 = u8"UTF-8 string \u2500";
+  char16_t const *utf16 = u"UTF-8 string \u2500";
+  char32_t const *utf32 = U"UTF-32 string \u2500";
+}
+'
+
+# Test code for whether the C compiler supports C++11 (complete).
+ac_cxx_conftest_cxx11_program="${ac_cxx_conftest_cxx98_globals}
+${ac_cxx_conftest_cxx11_globals}
+
+int
+main (int argc, char **argv)
+{
+  int ok = 0;
+  ${ac_cxx_conftest_cxx98_main}
+  ${ac_cxx_conftest_cxx11_main}
+  return ok;
+}
+"
+
+# Test code for whether the C compiler supports C++98 (complete).
+ac_cxx_conftest_cxx98_program="${ac_cxx_conftest_cxx98_globals}
+int
+main (int argc, char **argv)
+{
+  int ok = 0;
+  ${ac_cxx_conftest_cxx98_main}
+  return ok;
+}
+"
+
+as_fn_append ac_header_c_list " stdio.h stdio_h HAVE_STDIO_H"
+as_fn_append ac_header_c_list " stdlib.h stdlib_h HAVE_STDLIB_H"
+as_fn_append ac_header_c_list " string.h string_h HAVE_STRING_H"
+as_fn_append ac_header_c_list " inttypes.h inttypes_h HAVE_INTTYPES_H"
+as_fn_append ac_header_c_list " stdint.h stdint_h HAVE_STDINT_H"
+as_fn_append ac_header_c_list " strings.h strings_h HAVE_STRINGS_H"
+as_fn_append ac_header_c_list " sys/stat.h sys_stat_h HAVE_SYS_STAT_H"
+as_fn_append ac_header_c_list " sys/types.h sys_types_h HAVE_SYS_TYPES_H"
+as_fn_append ac_header_c_list " unistd.h unistd_h HAVE_UNISTD_H"
+as_fn_append ac_header_c_list " wchar.h wchar_h HAVE_WCHAR_H"
+as_fn_append ac_header_c_list " minix/config.h minix_config_h HAVE_MINIX_CONFIG_H"
+as_fn_append ac_header_c_list " sys/time.h sys_time_h HAVE_SYS_TIME_H"
+
+# Auxiliary files required by this configure script.
+ac_aux_files="missing config.guess config.sub"
+
+# Locations in which to look for auxiliary files.
+ac_aux_dir_candidates="${srcdir}${PATH_SEPARATOR}${srcdir}/..${PATH_SEPARATOR}${srcdir}/../.."
+
+# Search for a directory containing all of the required auxiliary files,
+# $ac_aux_files, from the $PATH-style list $ac_aux_dir_candidates.
+# If we don't find one directory that contains all the files we need,
+# we report the set of missing files from the *first* directory in
+# $ac_aux_dir_candidates and give up.
+ac_missing_aux_files=""
+ac_first_candidate=:
+printf "%s\n" "$as_me:${as_lineno-$LINENO}: looking for aux files: $ac_aux_files" >&5
+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+as_found=false
+for as_dir in $ac_aux_dir_candidates
+do
+  IFS=$as_save_IFS
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+  as_found=:
+
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}:  trying $as_dir" >&5
+  ac_aux_dir_found=yes
+  ac_install_sh=
+  for ac_aux in $ac_aux_files
+  do
+    # As a special case, if "install-sh" is required, that requirement
+    # can be satisfied by any of "install-sh", "install.sh", or "shtool",
+    # and $ac_install_sh is set appropriately for whichever one is found.
+    if test x"$ac_aux" = x"install-sh"
+    then
+      if test -f "${as_dir}install-sh"; then
+        printf "%s\n" "$as_me:${as_lineno-$LINENO}:   ${as_dir}install-sh found" >&5
+        ac_install_sh="${as_dir}install-sh -c"
+      elif test -f "${as_dir}install.sh"; then
+        printf "%s\n" "$as_me:${as_lineno-$LINENO}:   ${as_dir}install.sh found" >&5
+        ac_install_sh="${as_dir}install.sh -c"
+      elif test -f "${as_dir}shtool"; then
+        printf "%s\n" "$as_me:${as_lineno-$LINENO}:   ${as_dir}shtool found" >&5
+        ac_install_sh="${as_dir}shtool install -c"
+      else
+        ac_aux_dir_found=no
+        if $ac_first_candidate; then
+          ac_missing_aux_files="${ac_missing_aux_files} install-sh"
+        else
+          break
+        fi
+      fi
+    else
+      if test -f "${as_dir}${ac_aux}"; then
+        printf "%s\n" "$as_me:${as_lineno-$LINENO}:   ${as_dir}${ac_aux} found" >&5
+      else
+        ac_aux_dir_found=no
+        if $ac_first_candidate; then
+          ac_missing_aux_files="${ac_missing_aux_files} ${ac_aux}"
+        else
+          break
+        fi
+      fi
+    fi
+  done
+  if test "$ac_aux_dir_found" = yes; then
+    ac_aux_dir="$as_dir"
+    break
+  fi
+  ac_first_candidate=false
+
+  as_found=false
+done
+IFS=$as_save_IFS
+if $as_found
+then :
+
+else $as_nop
+  as_fn_error $? "cannot find required auxiliary files:$ac_missing_aux_files" "$LINENO" 5
+fi
+
+
+# These three variables are undocumented and unsupported,
+# and are intended to be withdrawn in a future Autoconf release.
+# They can cause serious problems if a builder's source tree is in a directory
+# whose full name contains unusual characters.
+if test -f "${ac_aux_dir}config.guess"; then
+  ac_config_guess="$SHELL ${ac_aux_dir}config.guess"
+fi
+if test -f "${ac_aux_dir}config.sub"; then
+  ac_config_sub="$SHELL ${ac_aux_dir}config.sub"
+fi
+if test -f "$ac_aux_dir/configure"; then
+  ac_configure="$SHELL ${ac_aux_dir}configure"
+fi
+
+# Check that the precious variables saved in the cache have kept the same
+# value.
+ac_cache_corrupted=false
+for ac_var in $ac_precious_vars; do
+  eval ac_old_set=\$ac_cv_env_${ac_var}_set
+  eval ac_new_set=\$ac_env_${ac_var}_set
+  eval ac_old_val=\$ac_cv_env_${ac_var}_value
+  eval ac_new_val=\$ac_env_${ac_var}_value
+  case $ac_old_set,$ac_new_set in
+    set,)
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
+printf "%s\n" "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
+      ac_cache_corrupted=: ;;
+    ,set)
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
+printf "%s\n" "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
+      ac_cache_corrupted=: ;;
+    ,);;
+    *)
+      if test "x$ac_old_val" != "x$ac_new_val"; then
+	# differences in whitespace do not lead to failure.
+	ac_old_val_w=`echo x $ac_old_val`
+	ac_new_val_w=`echo x $ac_new_val`
+	if test "$ac_old_val_w" != "$ac_new_val_w"; then
+	  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
+printf "%s\n" "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
+	  ac_cache_corrupted=:
+	else
+	  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
+printf "%s\n" "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
+	  eval $ac_var=\$ac_old_val
+	fi
+	{ printf "%s\n" "$as_me:${as_lineno-$LINENO}:   former value:  \`$ac_old_val'" >&5
+printf "%s\n" "$as_me:   former value:  \`$ac_old_val'" >&2;}
+	{ printf "%s\n" "$as_me:${as_lineno-$LINENO}:   current value: \`$ac_new_val'" >&5
+printf "%s\n" "$as_me:   current value: \`$ac_new_val'" >&2;}
+      fi;;
+  esac
+  # Pass precious variables to config.status.
+  if test "$ac_new_set" = set; then
+    case $ac_new_val in
+    *\'*) ac_arg=$ac_var=`printf "%s\n" "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
+    *) ac_arg=$ac_var=$ac_new_val ;;
+    esac
+    case " $ac_configure_args " in
+      *" '$ac_arg' "*) ;; # Avoid dups.  Use of quotes ensures accuracy.
+      *) as_fn_append ac_configure_args " '$ac_arg'" ;;
+    esac
+  fi
+done
+if $ac_cache_corrupted; then
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
+printf "%s\n" "$as_me: error: changes in the environment can compromise the build" >&2;}
+  as_fn_error $? "run \`${MAKE-make} distclean' and/or \`rm $cache_file'
+	    and start over" "$LINENO" 5
+fi
+## -------------------- ##
+## Main body of script. ##
+## -------------------- ##
+
+ac_ext=c
+ac_cpp='$CPP $CPPFLAGS'
+ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
+ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
+ac_compiler_gnu=$ac_cv_c_compiler_gnu
 
 
 
@@ -2496,10 +3099,11 @@ ac_config_headers="$ac_config_headers sr
 
 #serial 8
 
-# This is what autoupdate's m4 run will expand.  It fires
-# the warning (with _au_warn_XXX), outputs it into the
-# updated configure.ac (with AC_DIAGNOSE), and then outputs
-# the replacement expansion.
+# This is what autoupdate's m4 run will expand.  It fires the warning
+# (with _au_warn_XXX), outputs it into the updated configure.ac (with
+# m4_warn), and then outputs the replacement expansion.  We need extra
+# quotation around the m4_warn and dnl so they will be written
+# unexpanded into the updated configure.ac.
 
 
 # This is an auxiliary macro that is also run when
@@ -2510,10 +3114,11 @@ ac_config_headers="$ac_config_headers sr
 
 
 # Finally, this is the expansion that is picked up by
-# autoconf.  It tells the user to run autoupdate, and
-# then outputs the replacement expansion.  We do not care
-# about autoupdate's warning because that contains
-# information on what to do *after* running autoupdate.
+# autoconf, causing NAME to expand to NEW-CODE, plus
+# (if SILENT is not "silent") a m4_warning telling the
+# maintainer to run autoupdate.  We don't issue MESSAGE
+# from autoconf, because that's instructions for what
+# to do *after* running autoupdate.
 
 
 
@@ -2528,14 +3133,10 @@ RADIUSD_VERSION_STRING=`cat VERSION`
 
 
 
-cat >>confdefs.h <<_ACEOF
-#define RADIUSD_VERSION ${RADIUSD_VERSION}
-_ACEOF
+printf "%s\n" "#define RADIUSD_VERSION ${RADIUSD_VERSION}" >>confdefs.h
 
 
-cat >>confdefs.h <<_ACEOF
-#define RADIUSD_VERSION_STRING "${RADIUSD_VERSION_STRING}"
-_ACEOF
+printf "%s\n" "#define RADIUSD_VERSION_STRING \"${RADIUSD_VERSION_STRING}\"" >>confdefs.h
 
 
 
@@ -2544,11 +3145,12 @@ unset LSAN_OPTIONS
 
 # Extract the first word of "asciidoctor", so it can be a program name with args.
 set dummy asciidoctor; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_ASCIIDOCTOR+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_ASCIIDOCTOR+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $ASCIIDOCTOR in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_ASCIIDOCTOR="$ASCIIDOCTOR" # Let the user override the test with a path.
@@ -2558,11 +3160,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_ASCIIDOCTOR="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_ASCIIDOCTOR="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -2574,26 +3180,27 @@ esac
 fi
 ASCIIDOCTOR=$ac_cv_path_ASCIIDOCTOR
 if test -n "$ASCIIDOCTOR"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ASCIIDOCTOR" >&5
-$as_echo "$ASCIIDOCTOR" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ASCIIDOCTOR" >&5
+printf "%s\n" "$ASCIIDOCTOR" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 if test "x$ac_cv_path_ASCIIDOCTOR" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: asciidoctor not found - Please install if you want build the docs" >&5
-$as_echo "$as_me: WARNING: asciidoctor not found - Please install if you want build the docs" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: asciidoctor not found - Please install if you want build the docs" >&5
+printf "%s\n" "$as_me: WARNING: asciidoctor not found - Please install if you want build the docs" >&2;}
 fi
 
 # Extract the first word of "pandoc", so it can be a program name with args.
 set dummy pandoc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_PANDOC+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_PANDOC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $PANDOC in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_PANDOC="$PANDOC" # Let the user override the test with a path.
@@ -2603,11 +3210,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_PANDOC="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_PANDOC="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -2619,17 +3230,17 @@ esac
 fi
 PANDOC=$ac_cv_path_PANDOC
 if test -n "$PANDOC"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PANDOC" >&5
-$as_echo "$PANDOC" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PANDOC" >&5
+printf "%s\n" "$PANDOC" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 if test "x$ac_cv_path_PANDOC" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: pandoc not found - Please install if you want build the docs" >&5
-$as_echo "$as_me: WARNING: pandoc not found - Please install if you want build the docs" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: pandoc not found - Please install if you want build the docs" >&5
+printf "%s\n" "$as_me: WARNING: pandoc not found - Please install if you want build the docs" >&2;}
 else
   #
   #  Pandoc v2 onwards renamed --latex-engine to --pdf-engine
@@ -2654,11 +3265,12 @@ if test "x$ac_cv_path_PANDOC" != "x" &&
 if test -z "$PERL"; then
 # Extract the first word of "perl", so it can be a program name with args.
 set dummy perl; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_PERL+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_PERL+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$PERL"; then
   ac_cv_prog_PERL="$PERL" # Let the user override the test.
 else
@@ -2666,11 +3278,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_PERL="perl"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -2681,11 +3297,11 @@ fi
 fi
 PERL=$ac_cv_prog_PERL
 if test -n "$PERL"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PERL" >&5
-$as_echo "$PERL" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PERL" >&5
+printf "%s\n" "$PERL" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -2694,18 +3310,18 @@ fi
 if test "x$PERL" != x; then
   ax_perl_modules_failed=0
   for ax_perl_module in 'JSON' ; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for perl module $ax_perl_module" >&5
-$as_echo_n "checking for perl module $ax_perl_module... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for perl module $ax_perl_module" >&5
+printf %s "checking for perl module $ax_perl_module... " >&6; }
 
     # Would be nice to log result here, but can't rely on autoconf internals
     $PERL -e "use $ax_perl_module; exit" > /dev/null 2>&1
     if test $? -ne 0; then
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; };
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; };
       ax_perl_modules_failed=1
    else
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: ok" >&5
-$as_echo "ok" >&6; };
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ok" >&5
+printf "%s\n" "ok" >&6; };
     fi
   done
 
@@ -2715,22 +3331,23 @@ $as_echo "ok" >&6; };
 
   else
     :
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Perl JSON module not found - Please install if you want build the docs" >&5
-$as_echo "$as_me: WARNING: Perl JSON module not found - Please install if you want build the docs" >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Perl JSON module not found - Please install if you want build the docs" >&5
+printf "%s\n" "$as_me: WARNING: Perl JSON module not found - Please install if you want build the docs" >&2;}
   fi
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: could not find perl" >&5
-$as_echo "$as_me: WARNING: could not find perl" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: could not find perl" >&5
+printf "%s\n" "$as_me: WARNING: could not find perl" >&2;}
 fi
 fi
 
 # Extract the first word of "doxygen", so it can be a program name with args.
 set dummy doxygen; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_DOXYGEN+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_DOXYGEN+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $DOXYGEN in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_DOXYGEN="$DOXYGEN" # Let the user override the test with a path.
@@ -2740,11 +3357,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_DOXYGEN="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_DOXYGEN="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -2756,22 +3377,23 @@ esac
 fi
 DOXYGEN=$ac_cv_path_DOXYGEN
 if test -n "$DOXYGEN"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DOXYGEN" >&5
-$as_echo "$DOXYGEN" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DOXYGEN" >&5
+printf "%s\n" "$DOXYGEN" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 if test "x$ac_cv_path_DOXYGEN" != "x"; then
   # Extract the first word of "dot", so it can be a program name with args.
 set dummy dot; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_GRAPHVIZ_DOT+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_GRAPHVIZ_DOT+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $GRAPHVIZ_DOT in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_GRAPHVIZ_DOT="$GRAPHVIZ_DOT" # Let the user override the test with a path.
@@ -2781,11 +3403,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_GRAPHVIZ_DOT="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_GRAPHVIZ_DOT="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -2797,30 +3423,31 @@ esac
 fi
 GRAPHVIZ_DOT=$ac_cv_path_GRAPHVIZ_DOT
 if test -n "$GRAPHVIZ_DOT"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GRAPHVIZ_DOT" >&5
-$as_echo "$GRAPHVIZ_DOT" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GRAPHVIZ_DOT" >&5
+printf "%s\n" "$GRAPHVIZ_DOT" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
   if test "x$ac_cv_path_GRAPHVIZ_DOT" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: dot not found - Please install the graphviz if you want to build the docs/source" >&5
-$as_echo "$as_me: WARNING: dot not found - Please install the graphviz if you want to build the docs/source" >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: dot not found - Please install the graphviz if you want to build the docs/source" >&5
+printf "%s\n" "$as_me: WARNING: dot not found - Please install the graphviz if you want to build the docs/source" >&2;}
   fi
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: doxygen not found - Please install if you want build the docs/source" >&5
-$as_echo "$as_me: WARNING: doxygen not found - Please install if you want build the docs/source" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: doxygen not found - Please install if you want build the docs/source" >&5
+printf "%s\n" "$as_me: WARNING: doxygen not found - Please install if you want build the docs/source" >&2;}
 fi
 
 # Extract the first word of "antora", so it can be a program name with args.
 set dummy antora; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_ANTORA+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_ANTORA+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $ANTORA in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_ANTORA="$ANTORA" # Let the user override the test with a path.
@@ -2830,11 +3457,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_ANTORA="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_ANTORA="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -2846,21 +3477,22 @@ esac
 fi
 ANTORA=$ac_cv_path_ANTORA
 if test -n "$ANTORA"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ANTORA" >&5
-$as_echo "$ANTORA" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ANTORA" >&5
+printf "%s\n" "$ANTORA" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 if test "x$ac_cv_path_ANTORA" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: antora not found - Please install if you want build the site" >&5
-$as_echo "$as_me: WARNING: antora not found - Please install if you want build the site" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: antora not found - Please install if you want build the site" >&5
+printf "%s\n" "$as_me: WARNING: antora not found - Please install if you want build the site" >&2;}
 fi
 
 # Check whether --enable-developer was given.
-if test "${enable_developer+set}" = set; then :
+if test ${enable_developer+y}
+then :
   enableval=$enable_developer;  case "$enableval" in
   no)
     developer=no
@@ -2874,8 +3506,8 @@ fi
 
 if test -d $srcdir/.git; then
   if test "x$developer" != "xno"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: found .git directory, enabling developer build implicitly, disable with --disable-developer" >&5
-$as_echo "$as_me: found .git directory, enabling developer build implicitly, disable with --disable-developer" >&6;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: found .git directory, enabling developer build implicitly, disable with --disable-developer" >&5
+printf "%s\n" "$as_me: found .git directory, enabling developer build implicitly, disable with --disable-developer" >&6;}
     developer="yes"
   fi
 fi
@@ -2885,7 +3517,8 @@ if test "x$developer" = "xyes"; then
 fi
 
 # Check whether --enable-verify-ptr was given.
-if test "${enable_verify_ptr+set}" = set; then :
+if test ${enable_verify_ptr+y}
+then :
   enableval=$enable_verify_ptr;  case "$enableval" in
   no)
     verify_ptr=""
@@ -2893,61 +3526,36 @@ if test "${enable_verify_ptr+set}" = set
   *)
     verify_ptr="-DWITH_VERIFY_PTR=1"
   esac
-else
+else $as_nop
    verify_ptr="-DWITH_VERIFY_PTR=1"
 fi
 
 
 
-ac_aux_dir=
-for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
-  if test -f "$ac_dir/install-sh"; then
-    ac_aux_dir=$ac_dir
-    ac_install_sh="$ac_aux_dir/install-sh -c"
-    break
-  elif test -f "$ac_dir/install.sh"; then
-    ac_aux_dir=$ac_dir
-    ac_install_sh="$ac_aux_dir/install.sh -c"
-    break
-  elif test -f "$ac_dir/shtool"; then
-    ac_aux_dir=$ac_dir
-    ac_install_sh="$ac_aux_dir/shtool install -c"
-    break
-  fi
-done
-if test -z "$ac_aux_dir"; then
-  as_fn_error $? "cannot find install-sh, install.sh, or shtool in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" "$LINENO" 5
-fi
 
-# These three variables are undocumented and unsupported,
-# and are intended to be withdrawn in a future Autoconf release.
-# They can cause serious problems if a builder's source tree is in a directory
-# whose full name contains unusual characters.
-ac_config_guess="$SHELL $ac_aux_dir/config.guess"  # Please don't use this var.
-ac_config_sub="$SHELL $ac_aux_dir/config.sub"  # Please don't use this var.
-ac_configure="$SHELL $ac_aux_dir/configure"  # Please don't use this var.
 
 
-# Make sure we can run config.sub.
-$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
-  as_fn_error $? "cannot run $SHELL $ac_aux_dir/config.sub" "$LINENO" 5
-
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
-$as_echo_n "checking build system type... " >&6; }
-if ${ac_cv_build+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  # Make sure we can run config.sub.
+$SHELL "${ac_aux_dir}config.sub" sun4 >/dev/null 2>&1 ||
+  as_fn_error $? "cannot run $SHELL ${ac_aux_dir}config.sub" "$LINENO" 5
+
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
+printf %s "checking build system type... " >&6; }
+if test ${ac_cv_build+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_build_alias=$build_alias
 test "x$ac_build_alias" = x &&
-  ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
+  ac_build_alias=`$SHELL "${ac_aux_dir}config.guess"`
 test "x$ac_build_alias" = x &&
   as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5
-ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
-  as_fn_error $? "$SHELL $ac_aux_dir/config.sub $ac_build_alias failed" "$LINENO" 5
+ac_cv_build=`$SHELL "${ac_aux_dir}config.sub" $ac_build_alias` ||
+  as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $ac_build_alias failed" "$LINENO" 5
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
-$as_echo "$ac_cv_build" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
+printf "%s\n" "$ac_cv_build" >&6; }
 case $ac_cv_build in
 *-*-*) ;;
 *) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;;
@@ -2966,21 +3574,22 @@ IFS=$ac_save_IFS
 case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
-$as_echo_n "checking host system type... " >&6; }
-if ${ac_cv_host+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
+printf %s "checking host system type... " >&6; }
+if test ${ac_cv_host+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test "x$host_alias" = x; then
   ac_cv_host=$ac_cv_build
 else
-  ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
-    as_fn_error $? "$SHELL $ac_aux_dir/config.sub $host_alias failed" "$LINENO" 5
+  ac_cv_host=`$SHELL "${ac_aux_dir}config.sub" $host_alias` ||
+    as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $host_alias failed" "$LINENO" 5
 fi
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
-$as_echo "$ac_cv_host" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
+printf "%s\n" "$ac_cv_host" >&6; }
 case $ac_cv_host in
 *-*-*) ;;
 *) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;;
@@ -2999,21 +3608,22 @@ IFS=$ac_save_IFS
 case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking target system type" >&5
-$as_echo_n "checking target system type... " >&6; }
-if ${ac_cv_target+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking target system type" >&5
+printf %s "checking target system type... " >&6; }
+if test ${ac_cv_target+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test "x$target_alias" = x; then
   ac_cv_target=$ac_cv_host
 else
-  ac_cv_target=`$SHELL "$ac_aux_dir/config.sub" $target_alias` ||
-    as_fn_error $? "$SHELL $ac_aux_dir/config.sub $target_alias failed" "$LINENO" 5
+  ac_cv_target=`$SHELL "${ac_aux_dir}config.sub" $target_alias` ||
+    as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $target_alias failed" "$LINENO" 5
 fi
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_target" >&5
-$as_echo "$ac_cv_target" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_target" >&5
+printf "%s\n" "$ac_cv_target" >&6; }
 case $ac_cv_target in
 *-*-*) ;;
 *) as_fn_error $? "invalid value of canonical target" "$LINENO" 5;;
@@ -3040,6 +3650,15 @@ test -n "$target_alias" &&
   program_prefix=${target_alias}-
 
 
+
+
+
+
+
+
+
+
+
 ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
 ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -3048,11 +3667,12 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
 if test -n "$ac_tool_prefix"; then
   # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
 set dummy ${ac_tool_prefix}gcc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$CC"; then
   ac_cv_prog_CC="$CC" # Let the user override the test.
 else
@@ -3060,11 +3680,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_CC="${ac_tool_prefix}gcc"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -3075,11 +3699,11 @@ fi
 fi
 CC=$ac_cv_prog_CC
 if test -n "$CC"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -3088,11 +3712,12 @@ if test -z "$ac_cv_prog_CC"; then
   ac_ct_CC=$CC
   # Extract the first word of "gcc", so it can be a program name with args.
 set dummy gcc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_CC+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$ac_ct_CC"; then
   ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
 else
@@ -3100,11 +3725,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_ac_ct_CC="gcc"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -3115,11 +3744,11 @@ fi
 fi
 ac_ct_CC=$ac_cv_prog_ac_ct_CC
 if test -n "$ac_ct_CC"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-$as_echo "$ac_ct_CC" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
   if test "x$ac_ct_CC" = x; then
@@ -3127,8 +3756,8 @@ fi
   else
     case $cross_compiling:$ac_tool_warned in
 yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 ac_tool_warned=yes ;;
 esac
     CC=$ac_ct_CC
@@ -3141,11 +3770,12 @@ if test -z "$CC"; then
           if test -n "$ac_tool_prefix"; then
     # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
 set dummy ${ac_tool_prefix}cc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$CC"; then
   ac_cv_prog_CC="$CC" # Let the user override the test.
 else
@@ -3153,11 +3783,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_CC="${ac_tool_prefix}cc"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -3168,11 +3802,11 @@ fi
 fi
 CC=$ac_cv_prog_CC
 if test -n "$CC"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -3181,11 +3815,12 @@ fi
 if test -z "$CC"; then
   # Extract the first word of "cc", so it can be a program name with args.
 set dummy cc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$CC"; then
   ac_cv_prog_CC="$CC" # Let the user override the test.
 else
@@ -3194,15 +3829,19 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    if test "$as_dir$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
        ac_prog_rejected=yes
        continue
      fi
     ac_cv_prog_CC="cc"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -3218,18 +3857,18 @@ if test $ac_prog_rejected = yes; then
     # However, it has the same basename, so the bogon will be chosen
     # first if we set CC to just the basename; use the full file name.
     shift
-    ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
+    ac_cv_prog_CC="$as_dir$ac_word${1+' '}$@"
   fi
 fi
 fi
 fi
 CC=$ac_cv_prog_CC
 if test -n "$CC"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -3240,11 +3879,12 @@ if test -z "$CC"; then
   do
     # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
 set dummy $ac_tool_prefix$ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$CC"; then
   ac_cv_prog_CC="$CC" # Let the user override the test.
 else
@@ -3252,11 +3892,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -3267,11 +3911,11 @@ fi
 fi
 CC=$ac_cv_prog_CC
 if test -n "$CC"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -3284,11 +3928,12 @@ if test -z "$CC"; then
 do
   # Extract the first word of "$ac_prog", so it can be a program name with args.
 set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_CC+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$ac_ct_CC"; then
   ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
 else
@@ -3296,11 +3941,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_ac_ct_CC="$ac_prog"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -3311,11 +3960,11 @@ fi
 fi
 ac_ct_CC=$ac_cv_prog_ac_ct_CC
 if test -n "$ac_ct_CC"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-$as_echo "$ac_ct_CC" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -3327,34 +3976,138 @@ done
   else
     case $cross_compiling:$ac_tool_warned in
 yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+ac_tool_warned=yes ;;
+esac
+    CC=$ac_ct_CC
+  fi
+fi
+
+fi
+if test -z "$CC"; then
+  if test -n "$ac_tool_prefix"; then
+  # Extract the first word of "${ac_tool_prefix}clang", so it can be a program name with args.
+set dummy ${ac_tool_prefix}clang; ac_word=$2
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  if test -n "$CC"; then
+  ac_cv_prog_CC="$CC" # Let the user override the test.
+else
+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+for as_dir in $PATH
+do
+  IFS=$as_save_IFS
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+    for ac_exec_ext in '' $ac_executable_extensions; do
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_prog_CC="${ac_tool_prefix}clang"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
+    break 2
+  fi
+done
+  done
+IFS=$as_save_IFS
+
+fi
+fi
+CC=$ac_cv_prog_CC
+if test -n "$CC"; then
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
+else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+fi
+
+
+fi
+if test -z "$ac_cv_prog_CC"; then
+  ac_ct_CC=$CC
+  # Extract the first word of "clang", so it can be a program name with args.
+set dummy clang; ac_word=$2
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  if test -n "$ac_ct_CC"; then
+  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
+else
+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+for as_dir in $PATH
+do
+  IFS=$as_save_IFS
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+    for ac_exec_ext in '' $ac_executable_extensions; do
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_prog_ac_ct_CC="clang"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
+    break 2
+  fi
+done
+  done
+IFS=$as_save_IFS
+
+fi
+fi
+ac_ct_CC=$ac_cv_prog_ac_ct_CC
+if test -n "$ac_ct_CC"; then
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
+else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+fi
+
+  if test "x$ac_ct_CC" = x; then
+    CC=""
+  else
+    case $cross_compiling:$ac_tool_warned in
+yes:)
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 ac_tool_warned=yes ;;
 esac
     CC=$ac_ct_CC
   fi
+else
+  CC="$ac_cv_prog_CC"
 fi
 
 fi
 
 
-test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "no acceptable C compiler found in \$PATH
 See \`config.log' for more details" "$LINENO" 5; }
 
 # Provide some information about the compiler.
-$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
+printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
 set X $ac_compile
 ac_compiler=$2
-for ac_option in --version -v -V -qversion; do
+for ac_option in --version -v -V -qversion -version; do
   { { ac_try="$ac_compiler $ac_option >&5"
 case "(($ac_try" in
   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_compiler $ac_option >&5") 2>conftest.err
   ac_status=$?
   if test -s conftest.err; then
@@ -3364,7 +4117,7 @@ $as_echo "$ac_try_echo"; } >&5
     cat conftest.er1 >&5
   fi
   rm -f conftest.er1 conftest.err
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; }
 done
 
@@ -3372,7 +4125,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
   ;
@@ -3384,9 +4137,9 @@ ac_clean_files="$ac_clean_files a.out a.
 # Try to create an executable without -o first, disregard a.out.
 # It will help us diagnose broken compilers, and finding out an intuition
 # of exeext.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
-$as_echo_n "checking whether the C compiler works... " >&6; }
-ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
+printf %s "checking whether the C compiler works... " >&6; }
+ac_link_default=`printf "%s\n" "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
 
 # The possible output files:
 ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
@@ -3407,11 +4160,12 @@ case "(($ac_try" in
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_link_default") 2>&5
   ac_status=$?
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-  test $ac_status = 0; }; then :
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  test $ac_status = 0; }
+then :
   # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
 # So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
 # in a Makefile.  We should not override ac_cv_exeext if it was cached,
@@ -3428,7 +4182,7 @@ do
 	# certainly right.
 	break;;
     *.* )
-	if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
+	if test ${ac_cv_exeext+y} && test "$ac_cv_exeext" != no;
 	then :; else
 	   ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
 	fi
@@ -3444,44 +4198,46 @@ do
 done
 test "$ac_cv_exeext" = no && ac_cv_exeext=
 
-else
+else $as_nop
   ac_file=''
 fi
-if test -z "$ac_file"; then :
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-$as_echo "$as_me: failed program was:" >&5
+if test -z "$ac_file"
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+printf "%s\n" "$as_me: failed program was:" >&5
 sed 's/^/| /' conftest.$ac_ext >&5
 
-{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error 77 "C compiler cannot create executables
 See \`config.log' for more details" "$LINENO" 5; }
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
-$as_echo_n "checking for C compiler default output file name... " >&6; }
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
-$as_echo "$ac_file" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
+fi
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
+printf %s "checking for C compiler default output file name... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
+printf "%s\n" "$ac_file" >&6; }
 ac_exeext=$ac_cv_exeext
 
 rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
 ac_clean_files=$ac_clean_files_save
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
-$as_echo_n "checking for suffix of executables... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
+printf %s "checking for suffix of executables... " >&6; }
 if { { ac_try="$ac_link"
 case "(($ac_try" in
   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_link") 2>&5
   ac_status=$?
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-  test $ac_status = 0; }; then :
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  test $ac_status = 0; }
+then :
   # If both `conftest.exe' and `conftest' are `present' (well, observable)
 # catch `conftest.exe'.  For instance with Cygwin, `ls conftest' will
 # work properly (i.e., refer to `conftest.exe'), while it won't with
@@ -3495,15 +4251,15 @@ for ac_file in conftest.exe conftest con
     * ) break;;
   esac
 done
-else
-  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+else $as_nop
+  { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "cannot compute suffix of executables: cannot compile and link
 See \`config.log' for more details" "$LINENO" 5; }
 fi
 rm -f conftest conftest$ac_cv_exeext
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
-$as_echo "$ac_cv_exeext" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
+printf "%s\n" "$ac_cv_exeext" >&6; }
 
 rm -f conftest.$ac_ext
 EXEEXT=$ac_cv_exeext
@@ -3512,7 +4268,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* end confdefs.h.  */
 #include <stdio.h>
 int
-main ()
+main (void)
 {
 FILE *f = fopen ("conftest.out", "w");
  return ferror (f) || fclose (f) != 0;
@@ -3524,8 +4280,8 @@ _ACEOF
 ac_clean_files="$ac_clean_files conftest.out"
 # Check that the compiler produces executables we can run.  If not, either
 # the compiler is broken, or we cross compile.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
-$as_echo_n "checking whether we are cross compiling... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
+printf %s "checking whether we are cross compiling... " >&6; }
 if test "$cross_compiling" != yes; then
   { { ac_try="$ac_link"
 case "(($ac_try" in
@@ -3533,10 +4289,10 @@ case "(($ac_try" in
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_link") 2>&5
   ac_status=$?
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; }
   if { ac_try='./conftest$ac_cv_exeext'
   { { case "(($ac_try" in
@@ -3544,39 +4300,40 @@ $as_echo "$ac_try_echo"; } >&5
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_try") 2>&5
   ac_status=$?
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; }; }; then
     cross_compiling=no
   else
     if test "$cross_compiling" = maybe; then
 	cross_compiling=yes
     else
-	{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-as_fn_error $? "cannot run C compiled programs.
+	{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
+as_fn_error 77 "cannot run C compiled programs.
 If you meant to cross compile, use \`--host'.
 See \`config.log' for more details" "$LINENO" 5; }
     fi
   fi
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
-$as_echo "$cross_compiling" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
+printf "%s\n" "$cross_compiling" >&6; }
 
 rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
 ac_clean_files=$ac_clean_files_save
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
-$as_echo_n "checking for suffix of object files... " >&6; }
-if ${ac_cv_objext+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
+printf %s "checking for suffix of object files... " >&6; }
+if test ${ac_cv_objext+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
   ;
@@ -3590,11 +4347,12 @@ case "(($ac_try" in
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_compile") 2>&5
   ac_status=$?
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-  test $ac_status = 0; }; then :
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  test $ac_status = 0; }
+then :
   for ac_file in conftest.o conftest.obj conftest.*; do
   test -f "$ac_file" || continue;
   case $ac_file in
@@ -3603,31 +4361,32 @@ $as_echo "$ac_try_echo"; } >&5
        break;;
   esac
 done
-else
-  $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+  printf "%s\n" "$as_me: failed program was:" >&5
 sed 's/^/| /' conftest.$ac_ext >&5
 
-{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "cannot compute suffix of object files: cannot compile
 See \`config.log' for more details" "$LINENO" 5; }
 fi
 rm -f conftest.$ac_cv_objext conftest.$ac_ext
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
-$as_echo "$ac_cv_objext" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
+printf "%s\n" "$ac_cv_objext" >&6; }
 OBJEXT=$ac_cv_objext
 ac_objext=$OBJEXT
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
-$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
-if ${ac_cv_c_compiler_gnu+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the compiler supports GNU C" >&5
+printf %s "checking whether the compiler supports GNU C... " >&6; }
+if test ${ac_cv_c_compiler_gnu+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 #ifndef __GNUC__
        choke me
@@ -3637,29 +4396,33 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_compiler_gnu=yes
-else
+else $as_nop
   ac_compiler_gnu=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 ac_cv_c_compiler_gnu=$ac_compiler_gnu
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
-$as_echo "$ac_cv_c_compiler_gnu" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
+printf "%s\n" "$ac_cv_c_compiler_gnu" >&6; }
+ac_compiler_gnu=$ac_cv_c_compiler_gnu
+
 if test $ac_compiler_gnu = yes; then
   GCC=yes
 else
   GCC=
 fi
-ac_test_CFLAGS=${CFLAGS+set}
+ac_test_CFLAGS=${CFLAGS+y}
 ac_save_CFLAGS=$CFLAGS
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
-$as_echo_n "checking whether $CC accepts -g... " >&6; }
-if ${ac_cv_prog_cc_g+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
+printf %s "checking whether $CC accepts -g... " >&6; }
+if test ${ac_cv_prog_cc_g+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_save_c_werror_flag=$ac_c_werror_flag
    ac_c_werror_flag=yes
    ac_cv_prog_cc_g=no
@@ -3668,57 +4431,60 @@ else
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_prog_cc_g=yes
-else
+else $as_nop
   CFLAGS=""
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
-else
+else $as_nop
   ac_c_werror_flag=$ac_save_c_werror_flag
 	 CFLAGS="-g"
 	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_prog_cc_g=yes
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
    ac_c_werror_flag=$ac_save_c_werror_flag
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
-$as_echo "$ac_cv_prog_cc_g" >&6; }
-if test "$ac_test_CFLAGS" = set; then
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
+printf "%s\n" "$ac_cv_prog_cc_g" >&6; }
+if test $ac_test_CFLAGS; then
   CFLAGS=$ac_save_CFLAGS
 elif test $ac_cv_prog_cc_g = yes; then
   if test "$GCC" = yes; then
@@ -3733,94 +4499,144 @@ else
     CFLAGS=
   fi
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
-$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
-if ${ac_cv_prog_cc_c89+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  ac_cv_prog_cc_c89=no
+ac_prog_cc_stdc=no
+if test x$ac_prog_cc_stdc = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C11 features" >&5
+printf %s "checking for $CC option to enable C11 features... " >&6; }
+if test ${ac_cv_prog_cc_c11+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  ac_cv_prog_cc_c11=no
 ac_save_CC=$CC
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
-#include <stdarg.h>
-#include <stdio.h>
-struct stat;
-/* Most of the following tests are stolen from RCS 5.7's src/conf.sh.  */
-struct buf { int x; };
-FILE * (*rcsopen) (struct buf *, struct stat *, int);
-static char *e (p, i)
-     char **p;
-     int i;
-{
-  return p[i];
-}
-static char *f (char * (*g) (char **, int), char **p, ...)
-{
-  char *s;
-  va_list v;
-  va_start (v,p);
-  s = g (p, va_arg (v,int));
-  va_end (v);
-  return s;
-}
-
-/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
-   function prototypes and stuff, but not '\xHH' hex character constants.
-   These don't provoke an error unfortunately, instead are silently treated
-   as 'x'.  The following induces an error, until -std is added to get
-   proper ANSI mode.  Curiously '\x00'!='x' always comes out true, for an
-   array size at least.  It's necessary to write '\x00'==0 to get something
-   that's true only with -std.  */
-int osf4_cc_array ['\x00' == 0 ? 1 : -1];
+$ac_c_conftest_c11_program
+_ACEOF
+for ac_arg in '' -std=gnu11
+do
+  CC="$ac_save_CC $ac_arg"
+  if ac_fn_c_try_compile "$LINENO"
+then :
+  ac_cv_prog_cc_c11=$ac_arg
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam
+  test "x$ac_cv_prog_cc_c11" != "xno" && break
+done
+rm -f conftest.$ac_ext
+CC=$ac_save_CC
+fi
 
-/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
-   inside strings and character constants.  */
-#define FOO(x) 'x'
-int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
+if test "x$ac_cv_prog_cc_c11" = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+  if test "x$ac_cv_prog_cc_c11" = x
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5
+printf "%s\n" "$ac_cv_prog_cc_c11" >&6; }
+     CC="$CC $ac_cv_prog_cc_c11"
+fi
+  ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c11
+  ac_prog_cc_stdc=c11
+fi
+fi
+if test x$ac_prog_cc_stdc = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C99 features" >&5
+printf %s "checking for $CC option to enable C99 features... " >&6; }
+if test ${ac_cv_prog_cc_c99+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  ac_cv_prog_cc_c99=no
+ac_save_CC=$CC
+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+$ac_c_conftest_c99_program
+_ACEOF
+for ac_arg in '' -std=gnu99 -std=c99 -c99 -qlanglvl=extc1x -qlanglvl=extc99 -AC99 -D_STDC_C99=
+do
+  CC="$ac_save_CC $ac_arg"
+  if ac_fn_c_try_compile "$LINENO"
+then :
+  ac_cv_prog_cc_c99=$ac_arg
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam
+  test "x$ac_cv_prog_cc_c99" != "xno" && break
+done
+rm -f conftest.$ac_ext
+CC=$ac_save_CC
+fi
 
-int test (int i, double x);
-struct s1 {int (*f) (int a);};
-struct s2 {int (*f) (double a);};
-int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
-int argc;
-char **argv;
-int
-main ()
-{
-return f (e, argv, 0) != argv[0]  ||  f (e, argv, 1) != argv[1];
-  ;
-  return 0;
-}
+if test "x$ac_cv_prog_cc_c99" = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+  if test "x$ac_cv_prog_cc_c99" = x
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5
+printf "%s\n" "$ac_cv_prog_cc_c99" >&6; }
+     CC="$CC $ac_cv_prog_cc_c99"
+fi
+  ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c99
+  ac_prog_cc_stdc=c99
+fi
+fi
+if test x$ac_prog_cc_stdc = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C89 features" >&5
+printf %s "checking for $CC option to enable C89 features... " >&6; }
+if test ${ac_cv_prog_cc_c89+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  ac_cv_prog_cc_c89=no
+ac_save_CC=$CC
+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+$ac_c_conftest_c89_program
 _ACEOF
-for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
-	-Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
+for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
 do
   CC="$ac_save_CC $ac_arg"
-  if ac_fn_c_try_compile "$LINENO"; then :
+  if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_prog_cc_c89=$ac_arg
 fi
-rm -f core conftest.err conftest.$ac_objext
+rm -f core conftest.err conftest.$ac_objext conftest.beam
   test "x$ac_cv_prog_cc_c89" != "xno" && break
 done
 rm -f conftest.$ac_ext
 CC=$ac_save_CC
-
 fi
-# AC_CACHE_VAL
-case "x$ac_cv_prog_cc_c89" in
-  x)
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
-$as_echo "none needed" >&6; } ;;
-  xno)
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
-$as_echo "unsupported" >&6; } ;;
-  *)
-    CC="$CC $ac_cv_prog_cc_c89"
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
-$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
-esac
-if test "x$ac_cv_prog_cc_c89" != xno; then :
 
+if test "x$ac_cv_prog_cc_c89" = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+  if test "x$ac_cv_prog_cc_c89" = x
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
+printf "%s\n" "$ac_cv_prog_cc_c89" >&6; }
+     CC="$CC $ac_cv_prog_cc_c89"
+fi
+  ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c89
+  ac_prog_cc_stdc=c89
+fi
 fi
 
 ac_ext=c
@@ -3829,6 +4645,12 @@ ac_compile='$CC -c $CFLAGS $CPPFLAGS con
 ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 ac_compiler_gnu=$ac_cv_c_compiler_gnu
 
+
+
+
+
+
+
 ac_ext=cpp
 ac_cpp='$CXXCPP $CPPFLAGS'
 ac_compile='$CXX -c $CXXFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -3839,15 +4661,16 @@ if test -z "$CXX"; then
     CXX=$CCC
   else
     if test -n "$ac_tool_prefix"; then
-  for ac_prog in g++ c++ gpp aCC CC cxx cc++ cl.exe FCC KCC RCC xlC_r xlC
+  for ac_prog in g++ c++ gpp aCC CC cxx cc++ cl.exe FCC KCC RCC xlC_r xlC clang++
   do
     # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
 set dummy $ac_tool_prefix$ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CXX+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CXX+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$CXX"; then
   ac_cv_prog_CXX="$CXX" # Let the user override the test.
 else
@@ -3855,11 +4678,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_CXX="$ac_tool_prefix$ac_prog"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -3870,11 +4697,11 @@ fi
 fi
 CXX=$ac_cv_prog_CXX
 if test -n "$CXX"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CXX" >&5
-$as_echo "$CXX" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CXX" >&5
+printf "%s\n" "$CXX" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -3883,15 +4710,16 @@ fi
 fi
 if test -z "$CXX"; then
   ac_ct_CXX=$CXX
-  for ac_prog in g++ c++ gpp aCC CC cxx cc++ cl.exe FCC KCC RCC xlC_r xlC
+  for ac_prog in g++ c++ gpp aCC CC cxx cc++ cl.exe FCC KCC RCC xlC_r xlC clang++
 do
   # Extract the first word of "$ac_prog", so it can be a program name with args.
 set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_CXX+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CXX+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$ac_ct_CXX"; then
   ac_cv_prog_ac_ct_CXX="$ac_ct_CXX" # Let the user override the test.
 else
@@ -3899,11 +4727,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_ac_ct_CXX="$ac_prog"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -3914,11 +4746,11 @@ fi
 fi
 ac_ct_CXX=$ac_cv_prog_ac_ct_CXX
 if test -n "$ac_ct_CXX"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CXX" >&5
-$as_echo "$ac_ct_CXX" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CXX" >&5
+printf "%s\n" "$ac_ct_CXX" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -3930,8 +4762,8 @@ done
   else
     case $cross_compiling:$ac_tool_warned in
 yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 ac_tool_warned=yes ;;
 esac
     CXX=$ac_ct_CXX
@@ -3941,7 +4773,7 @@ fi
   fi
 fi
 # Provide some information about the compiler.
-$as_echo "$as_me:${as_lineno-$LINENO}: checking for C++ compiler version" >&5
+printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C++ compiler version" >&5
 set X $ac_compile
 ac_compiler=$2
 for ac_option in --version -v -V -qversion; do
@@ -3951,7 +4783,7 @@ case "(($ac_try" in
   *) ac_try_echo=$ac_try;;
 esac
 eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
   (eval "$ac_compiler $ac_option >&5") 2>conftest.err
   ac_status=$?
   if test -s conftest.err; then
@@ -3961,20 +4793,21 @@ $as_echo "$ac_try_echo"; } >&5
     cat conftest.er1 >&5
   fi
   rm -f conftest.er1 conftest.err
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; }
 done
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C++ compiler" >&5
-$as_echo_n "checking whether we are using the GNU C++ compiler... " >&6; }
-if ${ac_cv_cxx_compiler_gnu+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the compiler supports GNU C++" >&5
+printf %s "checking whether the compiler supports GNU C++... " >&6; }
+if test ${ac_cv_cxx_compiler_gnu+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 #ifndef __GNUC__
        choke me
@@ -3984,29 +4817,33 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_cxx_try_compile "$LINENO"; then :
+if ac_fn_cxx_try_compile "$LINENO"
+then :
   ac_compiler_gnu=yes
-else
+else $as_nop
   ac_compiler_gnu=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 ac_cv_cxx_compiler_gnu=$ac_compiler_gnu
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cxx_compiler_gnu" >&5
-$as_echo "$ac_cv_cxx_compiler_gnu" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cxx_compiler_gnu" >&5
+printf "%s\n" "$ac_cv_cxx_compiler_gnu" >&6; }
+ac_compiler_gnu=$ac_cv_cxx_compiler_gnu
+
 if test $ac_compiler_gnu = yes; then
   GXX=yes
 else
   GXX=
 fi
-ac_test_CXXFLAGS=${CXXFLAGS+set}
+ac_test_CXXFLAGS=${CXXFLAGS+y}
 ac_save_CXXFLAGS=$CXXFLAGS
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CXX accepts -g" >&5
-$as_echo_n "checking whether $CXX accepts -g... " >&6; }
-if ${ac_cv_prog_cxx_g+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CXX accepts -g" >&5
+printf %s "checking whether $CXX accepts -g... " >&6; }
+if test ${ac_cv_prog_cxx_g+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_save_cxx_werror_flag=$ac_cxx_werror_flag
    ac_cxx_werror_flag=yes
    ac_cv_prog_cxx_g=no
@@ -4015,57 +4852,60 @@ else
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_cxx_try_compile "$LINENO"; then :
+if ac_fn_cxx_try_compile "$LINENO"
+then :
   ac_cv_prog_cxx_g=yes
-else
+else $as_nop
   CXXFLAGS=""
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_cxx_try_compile "$LINENO"; then :
+if ac_fn_cxx_try_compile "$LINENO"
+then :
 
-else
+else $as_nop
   ac_cxx_werror_flag=$ac_save_cxx_werror_flag
 	 CXXFLAGS="-g"
 	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_cxx_try_compile "$LINENO"; then :
+if ac_fn_cxx_try_compile "$LINENO"
+then :
   ac_cv_prog_cxx_g=yes
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
    ac_cxx_werror_flag=$ac_save_cxx_werror_flag
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cxx_g" >&5
-$as_echo "$ac_cv_prog_cxx_g" >&6; }
-if test "$ac_test_CXXFLAGS" = set; then
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cxx_g" >&5
+printf "%s\n" "$ac_cv_prog_cxx_g" >&6; }
+if test $ac_test_CXXFLAGS; then
   CXXFLAGS=$ac_save_CXXFLAGS
 elif test $ac_cv_prog_cxx_g = yes; then
   if test "$GXX" = yes; then
@@ -4080,112 +4920,371 @@ else
     CXXFLAGS=
   fi
 fi
-ac_ext=c
-ac_cpp='$CPP $CPPFLAGS'
-ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-ac_compiler_gnu=$ac_cv_c_compiler_gnu
+ac_prog_cxx_stdcxx=no
+if test x$ac_prog_cxx_stdcxx = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CXX option to enable C++11 features" >&5
+printf %s "checking for $CXX option to enable C++11 features... " >&6; }
+if test ${ac_cv_prog_cxx_11+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  ac_cv_prog_cxx_11=no
+ac_save_CXX=$CXX
+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+$ac_cxx_conftest_cxx11_program
+_ACEOF
+for ac_arg in '' -std=gnu++11 -std=gnu++0x -std=c++11 -std=c++0x -qlanglvl=extended0x -AA
+do
+  CXX="$ac_save_CXX $ac_arg"
+  if ac_fn_cxx_try_compile "$LINENO"
+then :
+  ac_cv_prog_cxx_cxx11=$ac_arg
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam
+  test "x$ac_cv_prog_cxx_cxx11" != "xno" && break
+done
+rm -f conftest.$ac_ext
+CXX=$ac_save_CXX
+fi
 
+if test "x$ac_cv_prog_cxx_cxx11" = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+  if test "x$ac_cv_prog_cxx_cxx11" = x
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cxx_cxx11" >&5
+printf "%s\n" "$ac_cv_prog_cxx_cxx11" >&6; }
+     CXX="$CXX $ac_cv_prog_cxx_cxx11"
+fi
+  ac_cv_prog_cxx_stdcxx=$ac_cv_prog_cxx_cxx11
+  ac_prog_cxx_stdcxx=cxx11
+fi
+fi
+if test x$ac_prog_cxx_stdcxx = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CXX option to enable C++98 features" >&5
+printf %s "checking for $CXX option to enable C++98 features... " >&6; }
+if test ${ac_cv_prog_cxx_98+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  ac_cv_prog_cxx_98=no
+ac_save_CXX=$CXX
+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+$ac_cxx_conftest_cxx98_program
+_ACEOF
+for ac_arg in '' -std=gnu++98 -std=c++98 -qlanglvl=extended -AA
+do
+  CXX="$ac_save_CXX $ac_arg"
+  if ac_fn_cxx_try_compile "$LINENO"
+then :
+  ac_cv_prog_cxx_cxx98=$ac_arg
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam
+  test "x$ac_cv_prog_cxx_cxx98" != "xno" && break
+done
+rm -f conftest.$ac_ext
+CXX=$ac_save_CXX
+fi
 
+if test "x$ac_cv_prog_cxx_cxx98" = xno
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+  if test "x$ac_cv_prog_cxx_cxx98" = x
+then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cxx_cxx98" >&5
+printf "%s\n" "$ac_cv_prog_cxx_cxx98" >&6; }
+     CXX="$CXX $ac_cv_prog_cxx_cxx98"
+fi
+  ac_cv_prog_cxx_stdcxx=$ac_cv_prog_cxx_cxx98
+  ac_prog_cxx_stdcxx=cxx98
+fi
+fi
 
 ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
 ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 ac_compiler_gnu=$ac_cv_c_compiler_gnu
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
-$as_echo_n "checking how to run the C preprocessor... " >&6; }
-# On Suns, sometimes $CPP names a directory.
-if test -n "$CPP" && test -d "$CPP"; then
-  CPP=
-fi
-if test -z "$CPP"; then
-  if ${ac_cv_prog_CPP+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-      # Double quotes because CPP needs to be expanded
-    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
-    do
-      ac_preproc_ok=false
-for ac_c_preproc_warn_flag in '' yes
+
+
+
+ac_header= ac_cache=
+for ac_item in $ac_header_c_list
 do
-  # Use a header file that comes with gcc, so configuring glibc
-  # with a fresh cross-compiler works.
-  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
-  # <limits.h> exists even on freestanding compilers.
-  # On the NeXT, cc -E runs the code through the compiler's parser,
-  # not just through cpp. "Syntax error" is here to catch this case.
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#ifdef __STDC__
-# include <limits.h>
-#else
-# include <assert.h>
-#endif
-		     Syntax error
-_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+  if test $ac_cache; then
+    ac_fn_c_check_header_compile "$LINENO" $ac_header ac_cv_header_$ac_cache "$ac_includes_default"
+    if eval test \"x\$ac_cv_header_$ac_cache\" = xyes; then
+      printf "%s\n" "#define $ac_item 1" >> confdefs.h
+    fi
+    ac_header= ac_cache=
+  elif test $ac_header; then
+    ac_cache=$ac_item
+  else
+    ac_header=$ac_item
+  fi
+done
+
+
+
+
+
+
+
+
+if test $ac_cv_header_stdlib_h = yes && test $ac_cv_header_string_h = yes
+then :
+
+printf "%s\n" "#define STDC_HEADERS 1" >>confdefs.h
 
-else
-  # Broken: fails on valid input.
-continue
 fi
-rm -f conftest.err conftest.i conftest.$ac_ext
 
-  # OK, works on sane cases.  Now check whether nonexistent headers
-  # can be detected and how.
+
+
+
+
+
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5
+printf %s "checking whether it is safe to define __EXTENSIONS__... " >&6; }
+if test ${ac_cv_safe_to_define___extensions__+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
-#include <ac_nonexistent.h>
+
+#         define __EXTENSIONS__ 1
+          $ac_includes_default
+int
+main (void)
+{
+
+  ;
+  return 0;
+}
 _ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
-  # Broken: success on invalid input.
-continue
-else
-  # Passes both tests.
-ac_preproc_ok=:
-break
+if ac_fn_c_try_compile "$LINENO"
+then :
+  ac_cv_safe_to_define___extensions__=yes
+else $as_nop
+  ac_cv_safe_to_define___extensions__=no
 fi
-rm -f conftest.err conftest.i conftest.$ac_ext
-
-done
-# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
-rm -f conftest.i conftest.err conftest.$ac_ext
-if $ac_preproc_ok; then :
-  break
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5
+printf "%s\n" "$ac_cv_safe_to_define___extensions__" >&6; }
+
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether _XOPEN_SOURCE should be defined" >&5
+printf %s "checking whether _XOPEN_SOURCE should be defined... " >&6; }
+if test ${ac_cv_should_define__xopen_source+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  ac_cv_should_define__xopen_source=no
+    if test $ac_cv_header_wchar_h = yes
+then :
+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+
+          #include <wchar.h>
+          mbstate_t x;
+int
+main (void)
+{
+
+  ;
+  return 0;
+}
+_ACEOF
+if ac_fn_c_try_compile "$LINENO"
+then :
+
+else $as_nop
+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+
+            #define _XOPEN_SOURCE 500
+            #include <wchar.h>
+            mbstate_t x;
+int
+main (void)
+{
+
+  ;
+  return 0;
+}
+_ACEOF
+if ac_fn_c_try_compile "$LINENO"
+then :
+  ac_cv_should_define__xopen_source=yes
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+fi
+fi
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_should_define__xopen_source" >&5
+printf "%s\n" "$ac_cv_should_define__xopen_source" >&6; }
+
+  printf "%s\n" "#define _ALL_SOURCE 1" >>confdefs.h
+
+  printf "%s\n" "#define _DARWIN_C_SOURCE 1" >>confdefs.h
+
+  printf "%s\n" "#define _GNU_SOURCE 1" >>confdefs.h
+
+  printf "%s\n" "#define _HPUX_ALT_XOPEN_SOCKET_API 1" >>confdefs.h
+
+  printf "%s\n" "#define _NETBSD_SOURCE 1" >>confdefs.h
+
+  printf "%s\n" "#define _OPENBSD_SOURCE 1" >>confdefs.h
+
+  printf "%s\n" "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h
+
+  printf "%s\n" "#define __STDC_WANT_IEC_60559_ATTRIBS_EXT__ 1" >>confdefs.h
+
+  printf "%s\n" "#define __STDC_WANT_IEC_60559_BFP_EXT__ 1" >>confdefs.h
+
+  printf "%s\n" "#define __STDC_WANT_IEC_60559_DFP_EXT__ 1" >>confdefs.h
+
+  printf "%s\n" "#define __STDC_WANT_IEC_60559_FUNCS_EXT__ 1" >>confdefs.h
+
+  printf "%s\n" "#define __STDC_WANT_IEC_60559_TYPES_EXT__ 1" >>confdefs.h
+
+  printf "%s\n" "#define __STDC_WANT_LIB_EXT2__ 1" >>confdefs.h
+
+  printf "%s\n" "#define __STDC_WANT_MATH_SPEC_FUNCS__ 1" >>confdefs.h
+
+  printf "%s\n" "#define _TANDEM_SOURCE 1" >>confdefs.h
+
+  if test $ac_cv_header_minix_config_h = yes
+then :
+  MINIX=yes
+    printf "%s\n" "#define _MINIX 1" >>confdefs.h
+
+    printf "%s\n" "#define _POSIX_SOURCE 1" >>confdefs.h
+
+    printf "%s\n" "#define _POSIX_1_SOURCE 2" >>confdefs.h
+
+else $as_nop
+  MINIX=
+fi
+  if test $ac_cv_safe_to_define___extensions__ = yes
+then :
+  printf "%s\n" "#define __EXTENSIONS__ 1" >>confdefs.h
+
+fi
+  if test $ac_cv_should_define__xopen_source = yes
+then :
+  printf "%s\n" "#define _XOPEN_SOURCE 500" >>confdefs.h
+
+fi
+
+
+
+ac_ext=c
+ac_cpp='$CPP $CPPFLAGS'
+ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
+ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
+ac_compiler_gnu=$ac_cv_c_compiler_gnu
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
+printf %s "checking how to run the C preprocessor... " >&6; }
+# On Suns, sometimes $CPP names a directory.
+if test -n "$CPP" && test -d "$CPP"; then
+  CPP=
+fi
+if test -z "$CPP"; then
+  if test ${ac_cv_prog_CPP+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+      # Double quotes because $CC needs to be expanded
+    for CPP in "$CC -E" "$CC -E -traditional-cpp" cpp /lib/cpp
+    do
+      ac_preproc_ok=false
+for ac_c_preproc_warn_flag in '' yes
+do
+  # Use a header file that comes with gcc, so configuring glibc
+  # with a fresh cross-compiler works.
+  # On the NeXT, cc -E runs the code through the compiler's parser,
+  # not just through cpp. "Syntax error" is here to catch this case.
+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+#include <limits.h>
+		     Syntax error
+_ACEOF
+if ac_fn_c_try_cpp "$LINENO"
+then :
+
+else $as_nop
+  # Broken: fails on valid input.
+continue
+fi
+rm -f conftest.err conftest.i conftest.$ac_ext
+
+  # OK, works on sane cases.  Now check whether nonexistent headers
+  # can be detected and how.
+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+#include <ac_nonexistent.h>
+_ACEOF
+if ac_fn_c_try_cpp "$LINENO"
+then :
+  # Broken: success on invalid input.
+continue
+else $as_nop
+  # Passes both tests.
+ac_preproc_ok=:
+break
+fi
+rm -f conftest.err conftest.i conftest.$ac_ext
+
+done
+# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
+rm -f conftest.i conftest.err conftest.$ac_ext
+if $ac_preproc_ok
+then :
+  break
+fi
+
+    done
+    ac_cv_prog_CPP=$CPP
 
-    done
-    ac_cv_prog_CPP=$CPP
-
 fi
   CPP=$ac_cv_prog_CPP
 else
   ac_cv_prog_CPP=$CPP
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
-$as_echo "$CPP" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
+printf "%s\n" "$CPP" >&6; }
 ac_preproc_ok=false
 for ac_c_preproc_warn_flag in '' yes
 do
   # Use a header file that comes with gcc, so configuring glibc
   # with a fresh cross-compiler works.
-  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
-  # <limits.h> exists even on freestanding compilers.
   # On the NeXT, cc -E runs the code through the compiler's parser,
   # not just through cpp. "Syntax error" is here to catch this case.
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
-#ifdef __STDC__
-# include <limits.h>
-#else
-# include <assert.h>
-#endif
+#include <limits.h>
 		     Syntax error
 _ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
 
-else
+else $as_nop
   # Broken: fails on valid input.
 continue
 fi
@@ -4197,10 +5296,11 @@ rm -f conftest.err conftest.i conftest.$
 /* end confdefs.h.  */
 #include <ac_nonexistent.h>
 _ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
   # Broken: success on invalid input.
 continue
-else
+else $as_nop
   # Passes both tests.
 ac_preproc_ok=:
 break
@@ -4210,11 +5310,12 @@ rm -f conftest.err conftest.i conftest.$
 done
 # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
 rm -f conftest.i conftest.err conftest.$ac_ext
-if $ac_preproc_ok; then :
+if $ac_preproc_ok
+then :
 
-else
-  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+else $as_nop
+  { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
 See \`config.log' for more details" "$LINENO" 5; }
 fi
@@ -4226,11 +5327,12 @@ ac_link='$CC -o conftest$ac_exeext $CFLA
 ac_compiler_gnu=$ac_cv_c_compiler_gnu
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
-$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
-if ${ac_cv_path_GREP+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
+printf %s "checking for grep that handles long lines and -e... " >&6; }
+if test ${ac_cv_path_GREP+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -z "$GREP"; then
   ac_path_GREP_found=false
   # Loop through the user's path and test for each of PROGNAME-LIST
@@ -4238,10 +5340,15 @@ else
 for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
-    for ac_prog in grep ggrep; do
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+    for ac_prog in grep ggrep
+   do
     for ac_exec_ext in '' $ac_executable_extensions; do
-      ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
+      ac_path_GREP="$as_dir$ac_prog$ac_exec_ext"
       as_fn_executable_p "$ac_path_GREP" || continue
 # Check for GNU ac_path_GREP and select it if it is found.
   # Check for GNU $ac_path_GREP
@@ -4250,13 +5357,13 @@ case `"$ac_path_GREP" --version 2>&1` in
   ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
 *)
   ac_count=0
-  $as_echo_n 0123456789 >"conftest.in"
+  printf %s 0123456789 >"conftest.in"
   while :
   do
     cat "conftest.in" "conftest.in" >"conftest.tmp"
     mv "conftest.tmp" "conftest.in"
     cp "conftest.in" "conftest.nl"
-    $as_echo 'GREP' >> "conftest.nl"
+    printf "%s\n" 'GREP' >> "conftest.nl"
     "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
     diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
     as_fn_arith $ac_count + 1 && ac_count=$as_val
@@ -4284,16 +5391,17 @@ else
 fi
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
-$as_echo "$ac_cv_path_GREP" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
+printf "%s\n" "$ac_cv_path_GREP" >&6; }
  GREP="$ac_cv_path_GREP"
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
-$as_echo_n "checking for egrep... " >&6; }
-if ${ac_cv_path_EGREP+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
+printf %s "checking for egrep... " >&6; }
+if test ${ac_cv_path_EGREP+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
    then ac_cv_path_EGREP="$GREP -E"
    else
@@ -4304,10 +5412,15 @@ else
 for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
-    for ac_prog in egrep; do
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+    for ac_prog in egrep
+   do
     for ac_exec_ext in '' $ac_executable_extensions; do
-      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
+      ac_path_EGREP="$as_dir$ac_prog$ac_exec_ext"
       as_fn_executable_p "$ac_path_EGREP" || continue
 # Check for GNU ac_path_EGREP and select it if it is found.
   # Check for GNU $ac_path_EGREP
@@ -4316,13 +5429,13 @@ case `"$ac_path_EGREP" --version 2>&1` i
   ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
 *)
   ac_count=0
-  $as_echo_n 0123456789 >"conftest.in"
+  printf %s 0123456789 >"conftest.in"
   while :
   do
     cat "conftest.in" "conftest.in" >"conftest.tmp"
     mv "conftest.tmp" "conftest.in"
     cp "conftest.in" "conftest.nl"
-    $as_echo 'EGREP' >> "conftest.nl"
+    printf "%s\n" 'EGREP' >> "conftest.nl"
     "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
     diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
     as_fn_arith $ac_count + 1 && ac_count=$as_val
@@ -4351,209 +5464,18 @@ fi
 
    fi
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
-$as_echo "$ac_cv_path_EGREP" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
+printf "%s\n" "$ac_cv_path_EGREP" >&6; }
  EGREP="$ac_cv_path_EGREP"
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
-$as_echo_n "checking for ANSI C header files... " >&6; }
-if ${ac_cv_header_stdc+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <stdlib.h>
-#include <stdarg.h>
-#include <string.h>
-#include <float.h>
-
-int
-main ()
-{
-
-  ;
-  return 0;
-}
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
-  ac_cv_header_stdc=yes
-else
-  ac_cv_header_stdc=no
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-
-if test $ac_cv_header_stdc = yes; then
-  # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <string.h>
-
-_ACEOF
-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "memchr" >/dev/null 2>&1; then :
-
-else
-  ac_cv_header_stdc=no
-fi
-rm -f conftest*
-
-fi
-
-if test $ac_cv_header_stdc = yes; then
-  # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <stdlib.h>
-
-_ACEOF
-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "free" >/dev/null 2>&1; then :
-
-else
-  ac_cv_header_stdc=no
-fi
-rm -f conftest*
-
-fi
-
-if test $ac_cv_header_stdc = yes; then
-  # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
-  if test "$cross_compiling" = yes; then :
-  :
-else
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <ctype.h>
-#include <stdlib.h>
-#if ((' ' & 0x0FF) == 0x020)
-# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
-# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
-#else
-# define ISLOWER(c) \
-		   (('a' <= (c) && (c) <= 'i') \
-		     || ('j' <= (c) && (c) <= 'r') \
-		     || ('s' <= (c) && (c) <= 'z'))
-# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
-#endif
-
-#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
-int
-main ()
-{
-  int i;
-  for (i = 0; i < 256; i++)
-    if (XOR (islower (i), ISLOWER (i))
-	|| toupper (i) != TOUPPER (i))
-      return 2;
-  return 0;
-}
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
-
-else
-  ac_cv_header_stdc=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
-  conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-fi
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
-$as_echo "$ac_cv_header_stdc" >&6; }
-if test $ac_cv_header_stdc = yes; then
-
-$as_echo "#define STDC_HEADERS 1" >>confdefs.h
-
-fi
-
-# On IRIX 5.3, sys/types and inttypes.h are conflicting.
-for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
-		  inttypes.h stdint.h unistd.h
-do :
-  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
-"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-  cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
-
-fi
-
-done
-
-
-
-  ac_fn_c_check_header_mongrel "$LINENO" "minix/config.h" "ac_cv_header_minix_config_h" "$ac_includes_default"
-if test "x$ac_cv_header_minix_config_h" = xyes; then :
-  MINIX=yes
-else
-  MINIX=
-fi
-
-
-  if test "$MINIX" = yes; then
-
-$as_echo "#define _POSIX_SOURCE 1" >>confdefs.h
-
-
-$as_echo "#define _POSIX_1_SOURCE 2" >>confdefs.h
-
-
-$as_echo "#define _MINIX 1" >>confdefs.h
-
-  fi
-
-
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5
-$as_echo_n "checking whether it is safe to define __EXTENSIONS__... " >&6; }
-if ${ac_cv_safe_to_define___extensions__+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-
-#         define __EXTENSIONS__ 1
-          $ac_includes_default
-int
-main ()
-{
-
-  ;
-  return 0;
-}
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
-  ac_cv_safe_to_define___extensions__=yes
-else
-  ac_cv_safe_to_define___extensions__=no
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5
-$as_echo "$ac_cv_safe_to_define___extensions__" >&6; }
-  test $ac_cv_safe_to_define___extensions__ = yes &&
-    $as_echo "#define __EXTENSIONS__ 1" >>confdefs.h
-
-  $as_echo "#define _ALL_SOURCE 1" >>confdefs.h
-
-  $as_echo "#define _GNU_SOURCE 1" >>confdefs.h
-
-  $as_echo "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h
-
-  $as_echo "#define _TANDEM_SOURCE 1" >>confdefs.h
-
-
-
-
 if test $ac_cv_c_compiler_gnu = yes; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC needs -traditional" >&5
-$as_echo_n "checking whether $CC needs -traditional... " >&6; }
-if ${ac_cv_prog_gcc_traditional+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC needs -traditional" >&5
+printf %s "checking whether $CC needs -traditional... " >&6; }
+if test ${ac_cv_prog_gcc_traditional+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
     ac_pattern="Autoconf.*'x'"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -4561,12 +5483,13 @@ else
 Autoconf TIOCGETP
 _ACEOF
 if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "$ac_pattern" >/dev/null 2>&1; then :
+  $EGREP "$ac_pattern" >/dev/null 2>&1
+then :
   ac_cv_prog_gcc_traditional=yes
-else
+else $as_nop
   ac_cv_prog_gcc_traditional=no
 fi
-rm -f conftest*
+rm -rf conftest*
 
 
   if test $ac_cv_prog_gcc_traditional = no; then
@@ -4576,25 +5499,27 @@ rm -f conftest*
 Autoconf TCGETA
 _ACEOF
 if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "$ac_pattern" >/dev/null 2>&1; then :
+  $EGREP "$ac_pattern" >/dev/null 2>&1
+then :
   ac_cv_prog_gcc_traditional=yes
 fi
-rm -f conftest*
+rm -rf conftest*
 
   fi
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_gcc_traditional" >&5
-$as_echo "$ac_cv_prog_gcc_traditional" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_gcc_traditional" >&5
+printf "%s\n" "$ac_cv_prog_gcc_traditional" >&6; }
   if test $ac_cv_prog_gcc_traditional = yes; then
     CC="$CC -traditional"
   fi
 fi
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using SUNPro C" >&5
-$as_echo_n "checking whether we are using SUNPro C... " >&6; }
-if ${ac_cv_prog_suncc+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether we are using SUNPro C" >&5
+printf %s "checking whether we are using SUNPro C... " >&6; }
+if test ${ac_cv_prog_suncc+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat > conftest.c <<EOF
 #ifdef __SUNPRO_C
   yes;
@@ -4604,23 +5529,24 @@ if { ac_try='${CC-cc} -E conftest.c'
   { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_try\""; } >&5
   (eval $ac_try) 2>&5
   ac_status=$?
-  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; }; } | egrep yes >/dev/null 2>&1; then
   ac_cv_prog_suncc=yes
 else
   ac_cv_prog_suncc=no
 fi
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_suncc" >&5
-$as_echo "$ac_cv_prog_suncc" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_suncc" >&5
+printf "%s\n" "$ac_cv_prog_suncc" >&6; }
 if test -n "$ac_tool_prefix"; then
   # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
 set dummy ${ac_tool_prefix}ranlib; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_RANLIB+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_RANLIB+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$RANLIB"; then
   ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
 else
@@ -4628,11 +5554,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -4643,11 +5573,11 @@ fi
 fi
 RANLIB=$ac_cv_prog_RANLIB
 if test -n "$RANLIB"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
-$as_echo "$RANLIB" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
+printf "%s\n" "$RANLIB" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -4656,11 +5586,12 @@ if test -z "$ac_cv_prog_RANLIB"; then
   ac_ct_RANLIB=$RANLIB
   # Extract the first word of "ranlib", so it can be a program name with args.
 set dummy ranlib; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_RANLIB+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_RANLIB+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$ac_ct_RANLIB"; then
   ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
 else
@@ -4668,11 +5599,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_ac_ct_RANLIB="ranlib"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -4683,11 +5618,11 @@ fi
 fi
 ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
 if test -n "$ac_ct_RANLIB"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
-$as_echo "$ac_ct_RANLIB" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
+printf "%s\n" "$ac_ct_RANLIB" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
   if test "x$ac_ct_RANLIB" = x; then
@@ -4695,8 +5630,8 @@ fi
   else
     case $cross_compiling:$ac_tool_warned in
 yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 ac_tool_warned=yes ;;
 esac
     RANLIB=$ac_ct_RANLIB
@@ -4707,18 +5642,19 @@ fi
 
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler is clang" >&5
-$as_echo_n "checking if compiler is clang... " >&6; }
-if ${ax_cv_cc_clang+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if compiler is clang" >&5
+printf %s "checking if compiler is clang... " >&6; }
+if test ${ax_cv_cc_clang+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
 
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
     #ifndef __clang__
@@ -4729,16 +5665,17 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ax_cv_cc_clang=yes
-else
+else $as_nop
   ax_cv_cc_clang=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_clang" >&5
-$as_echo "$ax_cv_cc_clang" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_clang" >&5
+printf "%s\n" "$ax_cv_cc_clang" >&6; }
 
 if test "x$ax_cv_cc_clang" = "xyes"; then
   clang_path="$CC"
@@ -4754,11 +5691,12 @@ if test "x$GCC" = "xyes"; then
 fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Wno-unknown-warning-option\"" >&5
-$as_echo_n "checking for the compiler flag \"-Wno-unknown-warning-option\"... " >&6; }
-if ${ax_cv_cc_no_unknown_warning_option_flag+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Wno-unknown-warning-option\"" >&5
+printf %s "checking for the compiler flag \"-Wno-unknown-warning-option\"... " >&6; }
+if test ${ax_cv_cc_no_unknown_warning_option_flag+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
 
   CFLAGS_SAVED=$CFLAGS
@@ -4768,7 +5706,7 @@ else
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
     /*
@@ -4785,29 +5723,31 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ax_cv_cc_no_unknown_warning_option_flag=yes
-else
+else $as_nop
   ax_cv_cc_no_unknown_warning_option_flag=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
   CFLAGS="$CFLAGS_SAVED"
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_no_unknown_warning_option_flag" >&5
-$as_echo "$ax_cv_cc_no_unknown_warning_option_flag" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_no_unknown_warning_option_flag" >&5
+printf "%s\n" "$ax_cv_cc_no_unknown_warning_option_flag" >&6; }
 
 if test "x$ax_cv_cc_no_unknown_warning_option_flag" = "xyes"; then
   CFLAGS="$CFLAGS -Wno-unknown-warning-option"
 fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Qunused-arguments\"" >&5
-$as_echo_n "checking for the compiler flag \"-Qunused-arguments\"... " >&6; }
-if ${ax_cv_cc_qunused_arguments_flag+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Qunused-arguments\"" >&5
+printf %s "checking for the compiler flag \"-Qunused-arguments\"... " >&6; }
+if test ${ax_cv_cc_qunused_arguments_flag+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
 
     CFLAGS_SAVED=$CFLAGS
@@ -4823,19 +5763,20 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 return 0;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ax_cv_cc_qunused_arguments_flag="yes"
-else
+else $as_nop
   ax_cv_cc_qunused_arguments_flag="no"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
 ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -4846,8 +5787,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
     CFLAGS="$CFLAGS_SAVED"
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_qunused_arguments_flag" >&5
-$as_echo "$ax_cv_cc_qunused_arguments_flag" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_qunused_arguments_flag" >&5
+printf "%s\n" "$ax_cv_cc_qunused_arguments_flag" >&6; }
 
 if test "x$ax_cv_cc_qunused_arguments_flag" = "xyes"; then
   CFLAGS="$CFLAGS -Qunused-arguments"
@@ -4855,11 +5796,12 @@ if test "x$ax_cv_cc_qunused_arguments_fl
 fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Wno-date-time\"" >&5
-$as_echo_n "checking for the compiler flag \"-Wno-date-time\"... " >&6; }
-if ${ax_cv_cc_no_date_time_flag+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Wno-date-time\"" >&5
+printf %s "checking for the compiler flag \"-Wno-date-time\"... " >&6; }
+if test ${ax_cv_cc_no_date_time_flag+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
 
     CFLAGS_SAVED=$CFLAGS
@@ -4875,19 +5817,20 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 return 0;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ax_cv_cc_no_date_time_flag="yes"
-else
+else $as_nop
   ax_cv_cc_no_date_time_flag="no"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
 ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -4898,22 +5841,24 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
     CFLAGS="$CFLAGS_SAVED"
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_no_date_time_flag" >&5
-$as_echo "$ax_cv_cc_no_date_time_flag" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_no_date_time_flag" >&5
+printf "%s\n" "$ax_cv_cc_no_date_time_flag" >&6; }
 
 
 # Check whether --enable-largefile was given.
-if test "${enable_largefile+set}" = set; then :
+if test ${enable_largefile+y}
+then :
   enableval=$enable_largefile;
 fi
 
 if test "$enable_largefile" != no; then
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for special C compiler options needed for large files" >&5
-$as_echo_n "checking for special C compiler options needed for large files... " >&6; }
-if ${ac_cv_sys_largefile_CC+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for special C compiler options needed for large files" >&5
+printf %s "checking for special C compiler options needed for large files... " >&6; }
+if test ${ac_cv_sys_largefile_CC+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_cv_sys_largefile_CC=no
      if test "$GCC" != yes; then
        ac_save_CC=$CC
@@ -4927,44 +5872,47 @@ else
     We can't simply define LARGE_OFF_T to be 9223372036854775807,
     since some C++ compilers masquerading as C compilers
     incorrectly reject 9223372036854775807.  */
-#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
+#define LARGE_OFF_T (((off_t) 1 << 31 << 31) - 1 + ((off_t) 1 << 31 << 31))
   int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
 		       && LARGE_OFF_T % 2147483647 == 1)
 		      ? 1 : -1];
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-	 if ac_fn_c_try_compile "$LINENO"; then :
+	 if ac_fn_c_try_compile "$LINENO"
+then :
   break
 fi
-rm -f core conftest.err conftest.$ac_objext
+rm -f core conftest.err conftest.$ac_objext conftest.beam
 	 CC="$CC -n32"
-	 if ac_fn_c_try_compile "$LINENO"; then :
+	 if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_sys_largefile_CC=' -n32'; break
 fi
-rm -f core conftest.err conftest.$ac_objext
+rm -f core conftest.err conftest.$ac_objext conftest.beam
 	 break
        done
        CC=$ac_save_CC
        rm -f conftest.$ac_ext
     fi
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_largefile_CC" >&5
-$as_echo "$ac_cv_sys_largefile_CC" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_largefile_CC" >&5
+printf "%s\n" "$ac_cv_sys_largefile_CC" >&6; }
   if test "$ac_cv_sys_largefile_CC" != no; then
     CC=$CC$ac_cv_sys_largefile_CC
   fi
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _FILE_OFFSET_BITS value needed for large files" >&5
-$as_echo_n "checking for _FILE_OFFSET_BITS value needed for large files... " >&6; }
-if ${ac_cv_sys_file_offset_bits+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for _FILE_OFFSET_BITS value needed for large files" >&5
+printf %s "checking for _FILE_OFFSET_BITS value needed for large files... " >&6; }
+if test ${ac_cv_sys_file_offset_bits+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   while :; do
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -4973,22 +5921,23 @@ else
     We can't simply define LARGE_OFF_T to be 9223372036854775807,
     since some C++ compilers masquerading as C compilers
     incorrectly reject 9223372036854775807.  */
-#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
+#define LARGE_OFF_T (((off_t) 1 << 31 << 31) - 1 + ((off_t) 1 << 31 << 31))
   int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
 		       && LARGE_OFF_T % 2147483647 == 1)
 		      ? 1 : -1];
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_sys_file_offset_bits=no; break
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 #define _FILE_OFFSET_BITS 64
@@ -4997,43 +5946,43 @@ rm -f core conftest.err conftest.$ac_obj
     We can't simply define LARGE_OFF_T to be 9223372036854775807,
     since some C++ compilers masquerading as C compilers
     incorrectly reject 9223372036854775807.  */
-#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
+#define LARGE_OFF_T (((off_t) 1 << 31 << 31) - 1 + ((off_t) 1 << 31 << 31))
   int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
 		       && LARGE_OFF_T % 2147483647 == 1)
 		      ? 1 : -1];
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_sys_file_offset_bits=64; break
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   ac_cv_sys_file_offset_bits=unknown
   break
 done
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_file_offset_bits" >&5
-$as_echo "$ac_cv_sys_file_offset_bits" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_file_offset_bits" >&5
+printf "%s\n" "$ac_cv_sys_file_offset_bits" >&6; }
 case $ac_cv_sys_file_offset_bits in #(
   no | unknown) ;;
   *)
-cat >>confdefs.h <<_ACEOF
-#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
-_ACEOF
+printf "%s\n" "#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits" >>confdefs.h
 ;;
 esac
 rm -rf conftest*
   if test $ac_cv_sys_file_offset_bits = unknown; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _LARGE_FILES value needed for large files" >&5
-$as_echo_n "checking for _LARGE_FILES value needed for large files... " >&6; }
-if ${ac_cv_sys_large_files+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for _LARGE_FILES value needed for large files" >&5
+printf %s "checking for _LARGE_FILES value needed for large files... " >&6; }
+if test ${ac_cv_sys_large_files+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   while :; do
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -5042,22 +5991,23 @@ else
     We can't simply define LARGE_OFF_T to be 9223372036854775807,
     since some C++ compilers masquerading as C compilers
     incorrectly reject 9223372036854775807.  */
-#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
+#define LARGE_OFF_T (((off_t) 1 << 31 << 31) - 1 + ((off_t) 1 << 31 << 31))
   int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
 		       && LARGE_OFF_T % 2147483647 == 1)
 		      ? 1 : -1];
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_sys_large_files=no; break
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 #define _LARGE_FILES 1
@@ -5066,48 +6016,46 @@ rm -f core conftest.err conftest.$ac_obj
     We can't simply define LARGE_OFF_T to be 9223372036854775807,
     since some C++ compilers masquerading as C compilers
     incorrectly reject 9223372036854775807.  */
-#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
+#define LARGE_OFF_T (((off_t) 1 << 31 << 31) - 1 + ((off_t) 1 << 31 << 31))
   int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
 		       && LARGE_OFF_T % 2147483647 == 1)
 		      ? 1 : -1];
 int
-main ()
+main (void)
 {
 
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_sys_large_files=1; break
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   ac_cv_sys_large_files=unknown
   break
 done
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_large_files" >&5
-$as_echo "$ac_cv_sys_large_files" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_large_files" >&5
+printf "%s\n" "$ac_cv_sys_large_files" >&6; }
 case $ac_cv_sys_large_files in #(
   no | unknown) ;;
   *)
-cat >>confdefs.h <<_ACEOF
-#define _LARGE_FILES $ac_cv_sys_large_files
-_ACEOF
+printf "%s\n" "#define _LARGE_FILES $ac_cv_sys_large_files" >>confdefs.h
 ;;
 esac
 rm -rf conftest*
   fi
-
-
 fi
 
 
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
-$as_echo_n "checking whether byte ordering is bigendian... " >&6; }
-if ${ac_cv_c_bigendian+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
+printf %s "checking whether byte ordering is bigendian... " >&6; }
+if test ${ac_cv_c_bigendian+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_cv_c_bigendian=unknown
     # See if we're dealing with a universal compiler.
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -5118,7 +6066,8 @@ else
 	     typedef int dummy;
 
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 	# Check for potential -arch flags.  It is not universal unless
 	# there are at least two -arch flags with different values.
@@ -5142,7 +6091,7 @@ if ac_fn_c_try_compile "$LINENO"; then :
 	 fi
        done
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     if test $ac_cv_c_bigendian = unknown; then
       # See if sys/param.h defines the BYTE_ORDER macro.
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -5151,7 +6100,7 @@ rm -f core conftest.err conftest.$ac_obj
 	     #include <sys/param.h>
 
 int
-main ()
+main (void)
 {
 #if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
 		     && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
@@ -5163,7 +6112,8 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   # It does; now see whether it defined to BIG_ENDIAN or not.
 	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -5171,7 +6121,7 @@ if ac_fn_c_try_compile "$LINENO"; then :
 		#include <sys/param.h>
 
 int
-main ()
+main (void)
 {
 #if BYTE_ORDER != BIG_ENDIAN
 		 not big endian
@@ -5181,14 +6131,15 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_c_bigendian=yes
-else
+else $as_nop
   ac_cv_c_bigendian=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     fi
     if test $ac_cv_c_bigendian = unknown; then
       # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
@@ -5197,7 +6148,7 @@ rm -f core conftest.err conftest.$ac_obj
 #include <limits.h>
 
 int
-main ()
+main (void)
 {
 #if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
 	      bogus endian macros
@@ -5207,14 +6158,15 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   # It does; now see whether it defined to _BIG_ENDIAN or not.
 	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 #include <limits.h>
 
 int
-main ()
+main (void)
 {
 #ifndef _BIG_ENDIAN
 		 not big endian
@@ -5224,31 +6176,33 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_c_bigendian=yes
-else
+else $as_nop
   ac_cv_c_bigendian=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     fi
     if test $ac_cv_c_bigendian = unknown; then
       # Compile a test program.
-      if test "$cross_compiling" = yes; then :
+      if test "$cross_compiling" = yes
+then :
   # Try to guess by grepping values from an object file.
 	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
-short int ascii_mm[] =
+unsigned short int ascii_mm[] =
 		  { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
-		short int ascii_ii[] =
+		unsigned short int ascii_ii[] =
 		  { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
 		int use_ascii (int i) {
 		  return ascii_mm[i] + ascii_ii[i];
 		}
-		short int ebcdic_ii[] =
+		unsigned short int ebcdic_ii[] =
 		  { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
-		short int ebcdic_mm[] =
+		unsigned short int ebcdic_mm[] =
 		  { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
 		int use_ebcdic (int i) {
 		  return ebcdic_mm[i] + ebcdic_ii[i];
@@ -5256,14 +6210,15 @@ short int ascii_mm[] =
 		extern int foo;
 
 int
-main ()
+main (void)
 {
 return use_ascii (foo) == use_ebcdic (foo);
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
 	      ac_cv_c_bigendian=yes
 	    fi
@@ -5276,13 +6231,13 @@ if ac_fn_c_try_compile "$LINENO"; then :
 	      fi
 	    fi
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-else
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 $ac_includes_default
 int
-main ()
+main (void)
 {
 
 	     /* Are we little or big endian?  From Harbison&Steele.  */
@@ -5298,9 +6253,10 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   ac_cv_c_bigendian=no
-else
+else $as_nop
   ac_cv_c_bigendian=yes
 fi
 rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -5309,21 +6265,21 @@ fi
 
     fi
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
-$as_echo "$ac_cv_c_bigendian" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
+printf "%s\n" "$ac_cv_c_bigendian" >&6; }
  case $ac_cv_c_bigendian in #(
    yes)
 
-$as_echo "#define FR_BIG_ENDIAN 1" >>confdefs.h
+printf "%s\n" "#define FR_BIG_ENDIAN 1" >>confdefs.h
 ;; #(
    no)
 
-$as_echo "#define FR_LITTLE_ENDIAN 1" >>confdefs.h
+printf "%s\n" "#define FR_LITTLE_ENDIAN 1" >>confdefs.h
 
  ;; #(
    universal)
 
-$as_echo "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
+printf "%s\n" "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
 
      ;; #(
    *)
@@ -5334,11 +6290,12 @@ $as_echo "#define AC_APPLE_UNIVERSAL_BUI
 
 # Extract the first word of "gmake", so it can be a program name with args.
 set dummy gmake; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_GMAKE+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_GMAKE+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$GMAKE"; then
   ac_cv_prog_GMAKE="$GMAKE" # Let the user override the test.
 else
@@ -5346,11 +6303,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_GMAKE="yes"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -5362,22 +6323,23 @@ fi
 fi
 GMAKE=$ac_cv_prog_GMAKE
 if test -n "$GMAKE"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GMAKE" >&5
-$as_echo "$GMAKE" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GMAKE" >&5
+printf "%s\n" "$GMAKE" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 if test $GMAKE = no; then
   # Extract the first word of "make", so it can be a program name with args.
 set dummy make; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_MAKE+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_MAKE+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $MAKE in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_MAKE="$MAKE" # Let the user override the test with a path.
@@ -5387,11 +6349,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_MAKE="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_MAKE="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -5404,22 +6370,23 @@ esac
 fi
 MAKE=$ac_cv_path_MAKE
 if test -n "$MAKE"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAKE" >&5
-$as_echo "$MAKE" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MAKE" >&5
+printf "%s\n" "$MAKE" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 else
   # Extract the first word of "gmake", so it can be a program name with args.
 set dummy gmake; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_MAKE+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_MAKE+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $MAKE in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_MAKE="$MAKE" # Let the user override the test with a path.
@@ -5429,11 +6396,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_MAKE="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_MAKE="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -5446,11 +6417,11 @@ esac
 fi
 MAKE=$ac_cv_path_MAKE
 if test -n "$MAKE"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAKE" >&5
-$as_echo "$MAKE" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MAKE" >&5
+printf "%s\n" "$MAKE" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -5461,11 +6432,12 @@ if test -z "$makever"; then
 fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking number of system cores" >&5
-$as_echo_n "checking number of system cores... " >&6; }
-if ${ax_cv_system_cores+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking number of system cores" >&5
+printf %s "checking number of system cores... " >&6; }
+if test ${ax_cv_system_cores+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
       ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
@@ -5473,10 +6445,11 @@ ac_compile='$CC -c $CFLAGS $CPPFLAGS con
 ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 ac_compiler_gnu=$ac_cv_c_compiler_gnu
 
-      if test "$cross_compiling" = yes; then :
+      if test "$cross_compiling" = yes
+then :
   ax_cv_system_cores=
 
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -5525,9 +6498,10 @@ else
           }
 
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   ax_cv_system_cores=$?
-else
+else $as_nop
   ax_cv_system_cores=$?
 fi
 rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -5542,19 +6516,20 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_system_cores" >&5
-$as_echo "$ax_cv_system_cores" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_system_cores" >&5
+printf "%s\n" "$ax_cv_system_cores" >&6; }
 
 
 
 
 # Extract the first word of "git", so it can be a program name with args.
 set dummy git; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_GIT+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_GIT+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   if test -n "$GIT"; then
   ac_cv_prog_GIT="$GIT" # Let the user override the test.
 else
@@ -5562,11 +6537,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
     ac_cv_prog_GIT="yes"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -5578,24 +6557,26 @@ fi
 fi
 GIT=$ac_cv_prog_GIT
 if test -n "$GIT"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GIT" >&5
-$as_echo "$GIT" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GIT" >&5
+printf "%s\n" "$GIT" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 
 
 # Check whether --enable-strict-dependencies was given.
-if test "${enable_strict_dependencies+set}" = set; then :
+if test ${enable_strict_dependencies+y}
+then :
   enableval=$enable_strict_dependencies;
 fi
 
 
 # Check whether --enable-werror was given.
-if test "${enable_werror+set}" = set; then :
+if test ${enable_werror+y}
+then :
   enableval=$enable_werror;  case "$enableval" in
     no)
       werror=no
@@ -5608,11 +6589,12 @@ fi
 
 
 docdir='${datadir}/doc/freeradius'
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking docdir" >&5
-$as_echo_n "checking docdir... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking docdir" >&5
+printf %s "checking docdir... " >&6; }
 
 # Check whether --with-docdir was given.
-if test "${with_docdir+set}" = set; then :
+if test ${with_docdir+y}
+then :
   withval=$with_docdir;  case "$withval" in
   no)
     docdir=no
@@ -5630,19 +6612,20 @@ if test "${with_docdir+set}" = set; then
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $docdir" >&5
-$as_echo "$docdir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $docdir" >&5
+printf "%s\n" "$docdir" >&6; }
 if test "x$docdir" = xno; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Documentation files will NOT be installed." >&5
-$as_echo "$as_me: WARNING: Documentation files will NOT be installed." >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Documentation files will NOT be installed." >&5
+printf "%s\n" "$as_me: WARNING: Documentation files will NOT be installed." >&2;}
 fi
 
 logdir='${localstatedir}/log/radius'
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking logdir" >&5
-$as_echo_n "checking logdir... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking logdir" >&5
+printf %s "checking logdir... " >&6; }
 
 # Check whether --with-logdir was given.
-if test "${with_logdir+set}" = set; then :
+if test ${with_logdir+y}
+then :
   withval=$with_logdir;  case "$withval" in
   no)
     as_fn_error $? "Need logdir" "$LINENO" 5
@@ -5660,15 +6643,16 @@ if test "${with_logdir+set}" = set; then
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $logdir" >&5
-$as_echo "$logdir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $logdir" >&5
+printf "%s\n" "$logdir" >&6; }
 
 radacctdir='${logdir}/radacct'
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking radacctdir" >&5
-$as_echo_n "checking radacctdir... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking radacctdir" >&5
+printf %s "checking radacctdir... " >&6; }
 
 # Check whether --with-radacctdir was given.
-if test "${with_radacctdir+set}" = set; then :
+if test ${with_radacctdir+y}
+then :
   withval=$with_radacctdir;  case "$withval" in
   no)
     as_fn_error $? "Need radacctdir" "$LINENO" 5
@@ -5686,15 +6670,16 @@ if test "${with_radacctdir+set}" = set;
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $radacctdir" >&5
-$as_echo "$radacctdir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $radacctdir" >&5
+printf "%s\n" "$radacctdir" >&6; }
 
 raddbdir='${sysconfdir}/raddb'
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking raddbdir" >&5
-$as_echo_n "checking raddbdir... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking raddbdir" >&5
+printf %s "checking raddbdir... " >&6; }
 
 # Check whether --with-raddbdir was given.
-if test "${with_raddbdir+set}" = set; then :
+if test ${with_raddbdir+y}
+then :
   withval=$with_raddbdir;  case "$withval" in
   no)
     as_fn_error $? "Need raddbdir" "$LINENO" 5
@@ -5712,15 +6697,16 @@ if test "${with_raddbdir+set}" = set; th
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $raddbdir" >&5
-$as_echo "$raddbdir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $raddbdir" >&5
+printf "%s\n" "$raddbdir" >&6; }
 
 dictdir='${datarootdir}/freeradius'
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking dictdir" >&5
-$as_echo_n "checking dictdir... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking dictdir" >&5
+printf %s "checking dictdir... " >&6; }
 
 # Check whether --with-dictdir was given.
-if test "${with_dictdir+set}" = set; then :
+if test ${with_dictdir+y}
+then :
   withval=$with_dictdir;  case "$withval" in
   no)
     as_fn_error $? "Need dictdir" "$LINENO" 5
@@ -5738,8 +6724,8 @@ if test "${with_dictdir+set}" = set; the
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $dictdir" >&5
-$as_echo "$dictdir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $dictdir" >&5
+printf "%s\n" "$dictdir" >&6; }
 
 modconfdir='${raddbdir}/mods-config'
 
@@ -5747,7 +6733,8 @@ modconfdir='${raddbdir}/mods-config'
 WITH_ASCEND_BINARY=yes
 
 # Check whether --with-ascend-binary was given.
-if test "${with_ascend_binary+set}" = set; then :
+if test ${with_ascend_binary+y}
+then :
   withval=$with_ascend_binary;  case "$withval" in
   yes)
     ;;
@@ -5759,14 +6746,15 @@ fi
 
 if test "x$WITH_ASCEND_BINARY" = "xyes"; then
 
-$as_echo "#define WITH_ASCEND_BINARY 1" >>confdefs.h
+printf "%s\n" "#define WITH_ASCEND_BINARY 1" >>confdefs.h
 
 fi
 
 WITH_THREADS=yes
 
 # Check whether --with-threads was given.
-if test "${with_threads+set}" = set; then :
+if test ${with_threads+y}
+then :
   withval=$with_threads;  case "$withval" in
   yes)
     ;;
@@ -5780,7 +6768,8 @@ fi
 WITH_TCP=yes
 
 # Check whether --with-tcp was given.
-if test "${with_tcp+set}" = set; then :
+if test ${with_tcp+y}
+then :
   withval=$with_tcp;  case "$withval" in
   yes)
     ;;
@@ -5792,14 +6781,15 @@ fi
 
 if test "x$WITH_TCP" = "xyes"; then
 
-$as_echo "#define WITH_TCP 1" >>confdefs.h
+printf "%s\n" "#define WITH_TCP 1" >>confdefs.h
 
 fi
 
 WITH_VMPS=yes
 
 # Check whether --with-vmps was given.
-if test "${with_vmps+set}" = set; then :
+if test ${with_vmps+y}
+then :
   withval=$with_vmps;  case "$withval" in
   yes)
     ;;
@@ -5811,14 +6801,15 @@ fi
 
 if test "x$WITH_VMPS" = "xyes"; then
 
-$as_echo "#define WITH_VMPS 1" >>confdefs.h
+printf "%s\n" "#define WITH_VMPS 1" >>confdefs.h
 
 fi
 
 WITH_DHCP=yes
 
 # Check whether --with-dhcp was given.
-if test "${with_dhcp+set}" = set; then :
+if test ${with_dhcp+y}
+then :
   withval=$with_dhcp;  case "$withval" in
   yes)
     ;;
@@ -5830,7 +6821,7 @@ fi
 
 if test "x$WITH_DHCP" = "xyes"; then
 
-$as_echo "#define WITH_DHCP 1" >>confdefs.h
+printf "%s\n" "#define WITH_DHCP 1" >>confdefs.h
 
 fi
 
@@ -5838,7 +6829,8 @@ fi
 STATIC_MODULES=
 
 # Check whether --with-static_modules was given.
-if test "${with_static_modules+set}" = set; then :
+if test ${with_static_modules+y}
+then :
   withval=$with_static_modules;
   for i in $withval; do
     STATIC_MODULES="$STATIC_MODULES -dlpreopen ../modules/rlm_$i/rlm_$i.la"
@@ -5850,7 +6842,8 @@ fi
 USE_SHARED_LIBS=yes
 
 # Check whether --with-shared-libs was given.
-if test "${with_shared_libs+set}" = set; then :
+if test ${with_shared_libs+y}
+then :
   withval=$with_shared_libs;  case "$withval" in
   no)
     USE_SHARED_LIBS=no
@@ -5864,7 +6857,8 @@ fi
 MODULES=
 
 # Check whether --with-modules was given.
-if test "${with_modules+set}" = set; then :
+if test ${with_modules+y}
+then :
   withval=$with_modules;
  for i in $withval; do
    MODULES="$MODULES $i"
@@ -5876,7 +6870,8 @@ fi
 EXPERIMENTAL=
 
 # Check whether --with-experimental-modules was given.
-if test "${with_experimental_modules+set}" = set; then :
+if test ${with_experimental_modules+y}
+then :
   withval=$with_experimental_modules;  case "$withval" in
   yes)
     EXPERIMENTAL=yes
@@ -5893,7 +6888,8 @@ fi
 WITH_UDPFROMTO=yes
 
 # Check whether --with-udpfromto was given.
-if test "${with_udpfromto+set}" = set; then :
+if test ${with_udpfromto+y}
+then :
   withval=$with_udpfromto;  case "$withval" in
   yes)
     WITH_UDPFROMTO=yes
@@ -5907,14 +6903,15 @@ fi
 
 if test "x$WITH_UDPFROMTO" = "xyes"; then
 
-$as_echo "#define WITH_UDPFROMTO /**/" >>confdefs.h
+printf "%s\n" "#define WITH_UDPFROMTO /**/" >>confdefs.h
 
 fi
 
 
 
 # Check whether --with-rlm-FOO-lib-dir was given.
-if test "${with_rlm_FOO_lib_dir+set}" = set; then :
+if test ${with_rlm_FOO_lib_dir+y}
+then :
   withval=$with_rlm_FOO_lib_dir;  case "$withval" in
   *)
     ;;
@@ -5925,7 +6922,8 @@ fi
 
 
 # Check whether --with-rlm-FOO-include-dir was given.
-if test "${with_rlm_FOO_include_dir+set}" = set; then :
+if test ${with_rlm_FOO_include_dir+y}
+then :
   withval=$with_rlm_FOO_include_dir;  case "$withval" in
   *)
     ;;
@@ -5937,7 +6935,8 @@ fi
 WITH_OPENSSL=yes
 
 # Check whether --with-openssl was given.
-if test "${with_openssl+set}" = set; then :
+if test ${with_openssl+y}
+then :
   withval=$with_openssl;  case "$withval" in
   no)
     WITH_OPENSSL=no
@@ -5958,7 +6957,8 @@ fi
 openssl_lib_dir=
 
 # Check whether --with-openssl-lib-dir was given.
-if test "${with_openssl_lib_dir+set}" = set; then :
+if test ${with_openssl_lib_dir+y}
+then :
   withval=$with_openssl_lib_dir;  case "$withval" in
   *) openssl_lib_dir="$withval"
     ;;
@@ -5970,7 +6970,8 @@ fi
 openssl_include_dir=
 
 # Check whether --with-openssl-include-dir was given.
-if test "${with_openssl_include_dir+set}" = set; then :
+if test ${with_openssl_include_dir+y}
+then :
   withval=$with_openssl_include_dir;  case "$withval" in
   *) openssl_include_dir="$withval"
     ;;
@@ -5980,13 +6981,14 @@ fi
 
 
 # Check whether --enable-openssl-version-check was given.
-if test "${enable_openssl_version_check+set}" = set; then :
+if test ${enable_openssl_version_check+y}
+then :
   enableval=$enable_openssl_version_check;
 fi
 
 if test "x$enable_openssl_version_check" != "xno"; then
 
-$as_echo "#define ENABLE_OPENSSL_VERSION_CHECK 1" >>confdefs.h
+printf "%s\n" "#define ENABLE_OPENSSL_VERSION_CHECK 1" >>confdefs.h
 
   openssl_version_check_config="\
 	#
@@ -6004,11 +7006,12 @@ fi
 
 
 # Check whether --enable-reproducible-builds was given.
-if test "${enable_reproducible_builds+set}" = set; then :
+if test ${enable_reproducible_builds+y}
+then :
   enableval=$enable_reproducible_builds;  case "$enableval" in
   yes)
 
-$as_echo "#define ENABLE_REPRODUCIBLE_BUILDS 1" >>confdefs.h
+printf "%s\n" "#define ENABLE_REPRODUCIBLE_BUILDS 1" >>confdefs.h
 
     reproducible_builds=yes
     ;;
@@ -6020,7 +7023,8 @@ fi
 
 
 # Check whether --enable-fuzzer was given.
-if test "${enable_fuzzer+set}" = set; then :
+if test ${enable_fuzzer+y}
+then :
   enableval=$enable_fuzzer;  case "$enableval" in
   no)
     fuzzer=no
@@ -6033,7 +7037,8 @@ fi
 
 
 # Check whether --enable-address-sanitizer was given.
-if test "${enable_address_sanitizer+set}" = set; then :
+if test ${enable_address_sanitizer+y}
+then :
   enableval=$enable_address_sanitizer;  case "$enableval" in
   no)
     address_sanitizer=no
@@ -6046,7 +7051,8 @@ fi
 
 
 # Check whether --enable-leak-sanitizer was given.
-if test "${enable_leak_sanitizer+set}" = set; then :
+if test ${enable_leak_sanitizer+y}
+then :
   enableval=$enable_leak_sanitizer;  case "$enableval" in
   no)
     leak_sanitizer=no
@@ -6059,7 +7065,8 @@ fi
 
 
 # Check whether --enable-thread-sanitizer was given.
-if test "${enable_thread_sanitizer+set}" = set; then :
+if test ${enable_thread_sanitizer+y}
+then :
   enableval=$enable_thread_sanitizer;  case "$enableval" in
   no)
     thread_sanitizer=no
@@ -6072,7 +7079,8 @@ fi
 
 
 # Check whether --enable-undefined-behaviour-sanitizer was given.
-if test "${enable_undefined_behaviour_sanitizer+set}" = set; then :
+if test ${enable_undefined_behaviour_sanitizer+y}
+then :
   enableval=$enable_undefined_behaviour_sanitizer;  case "$enableval" in
   no)
     undefined_behaviour_sanitizer=no
@@ -6088,11 +7096,12 @@ fi
 CHECKRAD=checkrad
 # Extract the first word of "perl", so it can be a program name with args.
 set dummy perl; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_PERL+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_PERL+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $PERL in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
@@ -6102,11 +7111,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_PERL="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -6119,25 +7132,26 @@ esac
 fi
 PERL=$ac_cv_path_PERL
 if test -n "$PERL"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PERL" >&5
-$as_echo "$PERL" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PERL" >&5
+printf "%s\n" "$PERL" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 if test "x$ac_cv_path_PERL" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: perl not found - Simultaneous-Use and checkrad may not work" >&5
-$as_echo "$as_me: WARNING: perl not found - Simultaneous-Use and checkrad may not work" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: perl not found - Simultaneous-Use and checkrad may not work" >&5
+printf "%s\n" "$as_me: WARNING: perl not found - Simultaneous-Use and checkrad may not work" >&2;}
 fi
 # Extract the first word of "snmpget", so it can be a program name with args.
 set dummy snmpget; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_SNMPGET+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_SNMPGET+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $SNMPGET in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_SNMPGET="$SNMPGET" # Let the user override the test with a path.
@@ -6147,11 +7161,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_SNMPGET="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_SNMPGET="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -6163,26 +7181,27 @@ esac
 fi
 SNMPGET=$ac_cv_path_SNMPGET
 if test -n "$SNMPGET"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SNMPGET" >&5
-$as_echo "$SNMPGET" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $SNMPGET" >&5
+printf "%s\n" "$SNMPGET" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 if test "x$ac_cv_path_SNMPGET" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: snmpget not found - Simultaneous-Use and checkrad may not work" >&5
-$as_echo "$as_me: WARNING: snmpget not found - Simultaneous-Use and checkrad may not work" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: snmpget not found - Simultaneous-Use and checkrad may not work" >&5
+printf "%s\n" "$as_me: WARNING: snmpget not found - Simultaneous-Use and checkrad may not work" >&2;}
 fi
 
 # Extract the first word of "snmpwalk", so it can be a program name with args.
 set dummy snmpwalk; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_SNMPWALK+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_SNMPWALK+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $SNMPWALK in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_SNMPWALK="$SNMPWALK" # Let the user override the test with a path.
@@ -6192,11 +7211,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_SNMPWALK="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_SNMPWALK="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -6208,26 +7231,27 @@ esac
 fi
 SNMPWALK=$ac_cv_path_SNMPWALK
 if test -n "$SNMPWALK"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SNMPWALK" >&5
-$as_echo "$SNMPWALK" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $SNMPWALK" >&5
+printf "%s\n" "$SNMPWALK" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 if test "x$ac_cv_path_SNMPWALK" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: snmpwalk not found - Simultaneous-Use and checkrad may not work" >&5
-$as_echo "$as_me: WARNING: snmpwalk not found - Simultaneous-Use and checkrad may not work" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: snmpwalk not found - Simultaneous-Use and checkrad may not work" >&5
+printf "%s\n" "$as_me: WARNING: snmpwalk not found - Simultaneous-Use and checkrad may not work" >&2;}
 fi
 
 # Extract the first word of "rusers", so it can be a program name with args.
 set dummy rusers; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_RUSERS+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_RUSERS+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $RUSERS in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_RUSERS="$RUSERS" # Let the user override the test with a path.
@@ -6237,11 +7261,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_RUSERS="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_RUSERS="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -6254,20 +7282,22 @@ esac
 fi
 RUSERS=$ac_cv_path_RUSERS
 if test -n "$RUSERS"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RUSERS" >&5
-$as_echo "$RUSERS" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RUSERS" >&5
+printf "%s\n" "$RUSERS" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 
 missing_dir=`cd $ac_aux_dir && pwd`
+
 # Expand $ac_aux_dir to an absolute path.
 am_aux_dir=`cd "$ac_aux_dir" && pwd`
 
-if test x"${MISSING+set}" != xset; then
+
+  if test x"${MISSING+set}" != xset; then
   case $am_aux_dir in
   *\ * | *\	*)
     MISSING="\${SHELL} \"$am_aux_dir/missing\"" ;;
@@ -6280,8 +7310,8 @@ if eval "$MISSING --is-lightweight"; the
   am_missing_run="$MISSING "
 else
   am_missing_run=
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: 'missing' script is too old or missing" >&5
-$as_echo "$as_me: WARNING: 'missing' script is too old or missing" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: 'missing' script is too old or missing" >&5
+printf "%s\n" "$as_me: WARNING: 'missing' script is too old or missing" >&2;}
 fi
 
 
@@ -6294,53 +7324,14 @@ AUTOCONF=${AUTOCONF-"${am_missing_run}au
 AUTOHEADER=${AUTOHEADER-"${am_missing_run}autoheader"}
 
 
-# Extract the first word of "locate", so it can be a program name with args.
-set dummy locate; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_LOCATE+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  case $LOCATE in
-  [\\/]* | ?:[\\/]*)
-  ac_cv_path_LOCATE="$LOCATE" # Let the user override the test with a path.
-  ;;
-  *)
-  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-for as_dir in $PATH
-do
-  IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
-    for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_LOCATE="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-    break 2
-  fi
-done
-  done
-IFS=$as_save_IFS
-
-  ;;
-esac
-fi
-LOCATE=$ac_cv_path_LOCATE
-if test -n "$LOCATE"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LOCATE" >&5
-$as_echo "$LOCATE" >&6; }
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-fi
-
-
 # Extract the first word of "dirname", so it can be a program name with args.
 set dummy dirname; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_DIRNAME+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_DIRNAME+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $DIRNAME in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_DIRNAME="$DIRNAME" # Let the user override the test with a path.
@@ -6350,11 +7341,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_DIRNAME="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_DIRNAME="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -6366,21 +7361,22 @@ esac
 fi
 DIRNAME=$ac_cv_path_DIRNAME
 if test -n "$DIRNAME"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DIRNAME" >&5
-$as_echo "$DIRNAME" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DIRNAME" >&5
+printf "%s\n" "$DIRNAME" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
 # Extract the first word of "grep", so it can be a program name with args.
 set dummy grep; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_GREP+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_GREP+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   case $GREP in
   [\\/]* | ?:[\\/]*)
   ac_cv_path_GREP="$GREP" # Let the user override the test with a path.
@@ -6390,11 +7386,15 @@ else
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
     for ac_exec_ext in '' $ac_executable_extensions; do
-  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-    ac_cv_path_GREP="$as_dir/$ac_word$ac_exec_ext"
-    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+    ac_cv_path_GREP="$as_dir$ac_word$ac_exec_ext"
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
     break 2
   fi
 done
@@ -6406,11 +7406,11 @@ esac
 fi
 GREP=$ac_cv_path_GREP
 if test -n "$GREP"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GREP" >&5
-$as_echo "$GREP" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GREP" >&5
+printf "%s\n" "$GREP" >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 
@@ -6419,7 +7419,8 @@ fi
 talloc_lib_dir=
 
 # Check whether --with-talloc-lib-dir was given.
-if test "${with_talloc_lib_dir+set}" = set; then :
+if test ${with_talloc_lib_dir+y}
+then :
   withval=$with_talloc_lib_dir; case "$withval" in
     no)
       as_fn_error $? "Need talloc-lib-dir" "$LINENO" 5
@@ -6436,7 +7437,8 @@ fi
 talloc_include_dir=
 
 # Check whether --with-talloc-include-dir was given.
-if test "${with_talloc_include_dir+set}" = set; then :
+if test ${with_talloc_include_dir+y}
+then :
   withval=$with_talloc_include_dir; case "$withval" in
     no)
       as_fn_error $? "Need talloc-include-dir" "$LINENO" 5
@@ -6464,34 +7466,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _talloc in -ltalloc in $try" >&5
-$as_echo_n "checking for _talloc in -ltalloc in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for _talloc in -ltalloc in $try" >&5
+printf %s "checking for _talloc in -ltalloc in $try... " >&6; }
     LIBS="-ltalloc $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char _talloc();
 int
-main ()
+main (void)
 {
 _talloc()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-ltalloc"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -6499,120 +7502,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _talloc in -ltalloc" >&5
-$as_echo_n "checking for _talloc in -ltalloc... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for _talloc in -ltalloc" >&5
+printf %s "checking for _talloc in -ltalloc... " >&6; }
   LIBS="-ltalloc $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char _talloc();
 int
-main ()
+main (void)
 {
 _talloc()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-ltalloc"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libtalloc${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libtalloc.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _talloc in -ltalloc in $try" >&5
-$as_echo_n "checking for _talloc in -ltalloc in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for _talloc in -ltalloc in $try" >&5
+printf %s "checking for _talloc in -ltalloc in $try... " >&6; }
     LIBS="-ltalloc $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char _talloc();
 int
-main ()
+main (void)
 {
 _talloc()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-ltalloc"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -6626,8 +7576,8 @@ if test "x$smart_lib" != "x"; then
 fi
 
 if test "x$ac_cv_lib_talloc__talloc" != "xyes"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: talloc library not found. Use --with-talloc-lib-dir=<path>." >&5
-$as_echo "$as_me: WARNING: talloc library not found. Use --with-talloc-lib-dir=<path>." >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: talloc library not found. Use --with-talloc-lib-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: talloc library not found. Use --with-talloc-lib-dir=<path>." >&2;}
   as_fn_error $? "FreeRADIUS requires libtalloc" "$LINENO" 5
 fi
 
@@ -6643,15 +7593,14 @@ if test "x$WITH_THREADS" = "xyes"; then
     CFLAGS="$CFLAGS -mt"
   fi
 
-  for ac_header in pthread.h
+         for ac_header in pthread.h
 do :
-  ac_fn_c_check_header_mongrel "$LINENO" "pthread.h" "ac_cv_header_pthread_h" "$ac_includes_default"
-if test "x$ac_cv_header_pthread_h" = xyes; then :
-  cat >>confdefs.h <<_ACEOF
-#define HAVE_PTHREAD_H 1
-_ACEOF
+  ac_fn_c_check_header_compile "$LINENO" "pthread.h" "ac_cv_header_pthread_h" "$ac_includes_default"
+if test "x$ac_cv_header_pthread_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_PTHREAD_H 1" >>confdefs.h
 
-else
+else $as_nop
 
       WITH_THREADS="no"
       fail=pthread.h
@@ -6660,13 +7609,13 @@ fi
 
 done
 
-
                 if test "x$WITH_THREADS" != "xno"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread_create in -lpthread" >&5
-$as_echo_n "checking for pthread_create in -lpthread... " >&6; }
-if ${ac_cv_lib_pthread_pthread_create+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread_create in -lpthread" >&5
+printf %s "checking for pthread_create in -lpthread... " >&6; }
+if test ${ac_cv_lib_pthread_pthread_create+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lpthread  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -6675,41 +7624,41 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char pthread_create ();
 int
-main ()
+main (void)
 {
 return pthread_create ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_pthread_pthread_create=yes
-else
+else $as_nop
   ac_cv_lib_pthread_pthread_create=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pthread_pthread_create" >&5
-$as_echo "$ac_cv_lib_pthread_pthread_create" >&6; }
-if test "x$ac_cv_lib_pthread_pthread_create" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pthread_pthread_create" >&5
+printf "%s\n" "$ac_cv_lib_pthread_pthread_create" >&6; }
+if test "x$ac_cv_lib_pthread_pthread_create" = xyes
+then :
 
         HAVE_LPTHREAD='yes'
         CFLAGS="$CFLAGS -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS"
         LIBS="-lpthread $LIBS"
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-pthread\"" >&5
-$as_echo_n "checking for the compiler flag \"-pthread\"... " >&6; }
-if ${ax_cv_cc_pthread_flag+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-pthread\"" >&5
+printf %s "checking for the compiler flag \"-pthread\"... " >&6; }
+if test ${ax_cv_cc_pthread_flag+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
 
     CFLAGS_SAVED=$CFLAGS
@@ -6725,19 +7674,20 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 return 0;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ax_cv_cc_pthread_flag="yes"
-else
+else $as_nop
   ax_cv_cc_pthread_flag="no"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
 ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -6748,8 +7698,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
     CFLAGS="$CFLAGS_SAVED"
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_pthread_flag" >&5
-$as_echo "$ax_cv_cc_pthread_flag" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_pthread_flag" >&5
+printf "%s\n" "$ax_cv_cc_pthread_flag" >&6; }
 
         if test "x$ax_cv_cc_pthread_flag" != 'xyes'; then
           CFLAGS="$CFLAGS -pthread"
@@ -6760,11 +7710,12 @@ fi
 
 
                         if test "x$HAVE_LPTHREAD" != "xyes"; then
-      { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread_create in -lc_r" >&5
-$as_echo_n "checking for pthread_create in -lc_r... " >&6; }
-if ${ac_cv_lib_c_r_pthread_create+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread_create in -lc_r" >&5
+printf %s "checking for pthread_create in -lc_r... " >&6; }
+if test ${ac_cv_lib_c_r_pthread_create+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lc_r  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -6773,39 +7724,39 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char pthread_create ();
 int
-main ()
+main (void)
 {
 return pthread_create ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_c_r_pthread_create=yes
-else
+else $as_nop
   ac_cv_lib_c_r_pthread_create=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_c_r_pthread_create" >&5
-$as_echo "$ac_cv_lib_c_r_pthread_create" >&6; }
-if test "x$ac_cv_lib_c_r_pthread_create" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_c_r_pthread_create" >&5
+printf "%s\n" "$ac_cv_lib_c_r_pthread_create" >&6; }
+if test "x$ac_cv_lib_c_r_pthread_create" = xyes
+then :
 
           CFLAGS="$CFLAGS -D_THREAD_SAFE"
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-pthread\"" >&5
-$as_echo_n "checking for the compiler flag \"-pthread\"... " >&6; }
-if ${ax_cv_cc_pthread_flag+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-pthread\"" >&5
+printf %s "checking for the compiler flag \"-pthread\"... " >&6; }
+if test ${ax_cv_cc_pthread_flag+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
 
     CFLAGS_SAVED=$CFLAGS
@@ -6821,19 +7772,20 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 return 0;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ax_cv_cc_pthread_flag="yes"
-else
+else $as_nop
   ax_cv_cc_pthread_flag="no"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
 ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -6844,8 +7796,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
     CFLAGS="$CFLAGS_SAVED"
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_pthread_flag" >&5
-$as_echo "$ax_cv_cc_pthread_flag" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_pthread_flag" >&5
+printf "%s\n" "$ax_cv_cc_pthread_flag" >&6; }
 
           if test "x$ax_cv_cc_pthread_flag" != 'xyes'; then
             LIBS="-lc_r $LIBS"
@@ -6853,7 +7805,7 @@ $as_echo "$ax_cv_cc_pthread_flag" >&6; }
             CFLAGS="$CFLAGS -pthread"
           fi
 
-else
+else $as_nop
    fail=-lc_r or -lpthread
 
 fi
@@ -6862,13 +7814,13 @@ fi
   fi
 
   if test "x$WITH_THREADS" != "xyes"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: silently not building with thread support." >&5
-$as_echo "$as_me: WARNING: silently not building with thread support." >&2;}
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: FAILURE: thread support requires: $fail." >&5
-$as_echo "$as_me: WARNING: FAILURE: thread support requires: $fail." >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: silently not building with thread support." >&5
+printf "%s\n" "$as_me: WARNING: silently not building with thread support." >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: FAILURE: thread support requires: $fail." >&5
+printf "%s\n" "$as_me: WARNING: FAILURE: thread support requires: $fail." >&2;}
   else
 
-$as_echo "#define WITH_THREADS 1" >>confdefs.h
+printf "%s\n" "#define WITH_THREADS 1" >>confdefs.h
 
   fi
 fi
@@ -6879,11 +7831,12 @@ if test "x$WITH_THREADS" != "xyes"; then
   WITH_THREADS=no
 else
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing sem_init" >&5
-$as_echo_n "checking for library containing sem_init... " >&6; }
-if ${ac_cv_search_sem_init+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing sem_init" >&5
+printf %s "checking for library containing sem_init... " >&6; }
+if test ${ac_cv_search_sem_init+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_func_search_save_LIBS=$LIBS
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -6891,60 +7844,63 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char sem_init ();
 int
-main ()
+main (void)
 {
 return sem_init ();
   ;
   return 0;
 }
 _ACEOF
-for ac_lib in '' pthread sem posix4 rt semaphore; do
+for ac_lib in '' pthread sem posix4 rt semaphore
+do
   if test -z "$ac_lib"; then
     ac_res="none required"
   else
     ac_res=-l$ac_lib
     LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
   fi
-  if ac_fn_c_try_link "$LINENO"; then :
+  if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_search_sem_init=$ac_res
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext
-  if ${ac_cv_search_sem_init+:} false; then :
+  if test ${ac_cv_search_sem_init+y}
+then :
   break
 fi
 done
-if ${ac_cv_search_sem_init+:} false; then :
+if test ${ac_cv_search_sem_init+y}
+then :
 
-else
+else $as_nop
   ac_cv_search_sem_init=no
 fi
 rm conftest.$ac_ext
 LIBS=$ac_func_search_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_sem_init" >&5
-$as_echo "$ac_cv_search_sem_init" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_sem_init" >&5
+printf "%s\n" "$ac_cv_search_sem_init" >&6; }
 ac_res=$ac_cv_search_sem_init
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
   test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
 
-else
+else $as_nop
   as_fn_error $? "-lsem not found.  You may want to download it from ftp://ftp.to.gd-es.com/pub/BSDI/libsem.tar.bz2 or ftp://ftp.freeradius.org/pub/radius/contrib/libsem.tar.gz" "$LINENO" 5
 
 fi
 
 fi
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
-$as_echo_n "checking for dlopen in -ldl... " >&6; }
-if ${ac_cv_lib_dl_dlopen+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
+printf %s "checking for dlopen in -ldl... " >&6; }
+if test ${ac_cv_lib_dl_dlopen+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-ldl  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -6953,44 +7909,42 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char dlopen ();
 int
-main ()
+main (void)
 {
 return dlopen ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_dl_dlopen=yes
-else
+else $as_nop
   ac_cv_lib_dl_dlopen=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
-$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
-if test "x$ac_cv_lib_dl_dlopen" = xyes; then :
-  cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBDL 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
+printf "%s\n" "$ac_cv_lib_dl_dlopen" >&6; }
+if test "x$ac_cv_lib_dl_dlopen" = xyes
+then :
+  printf "%s\n" "#define HAVE_LIBDL 1" >>confdefs.h
 
   LIBS="-ldl $LIBS"
 
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for getsockname in -lsocket" >&5
-$as_echo_n "checking for getsockname in -lsocket... " >&6; }
-if ${ac_cv_lib_socket_getsockname+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for getsockname in -lsocket" >&5
+printf %s "checking for getsockname in -lsocket... " >&6; }
+if test ${ac_cv_lib_socket_getsockname+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lsocket  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -6999,44 +7953,42 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char getsockname ();
 int
-main ()
+main (void)
 {
 return getsockname ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_socket_getsockname=yes
-else
+else $as_nop
   ac_cv_lib_socket_getsockname=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_getsockname" >&5
-$as_echo "$ac_cv_lib_socket_getsockname" >&6; }
-if test "x$ac_cv_lib_socket_getsockname" = xyes; then :
-  cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBSOCKET 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_getsockname" >&5
+printf "%s\n" "$ac_cv_lib_socket_getsockname" >&6; }
+if test "x$ac_cv_lib_socket_getsockname" = xyes
+then :
+  printf "%s\n" "#define HAVE_LIBSOCKET 1" >>confdefs.h
 
   LIBS="-lsocket $LIBS"
 
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inet_aton in -lresolv" >&5
-$as_echo_n "checking for inet_aton in -lresolv... " >&6; }
-if ${ac_cv_lib_resolv_inet_aton+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for inet_aton in -lresolv" >&5
+printf %s "checking for inet_aton in -lresolv... " >&6; }
+if test ${ac_cv_lib_resolv_inet_aton+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lresolv  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -7045,44 +7997,42 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char inet_aton ();
 int
-main ()
+main (void)
 {
 return inet_aton ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_resolv_inet_aton=yes
-else
+else $as_nop
   ac_cv_lib_resolv_inet_aton=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_inet_aton" >&5
-$as_echo "$ac_cv_lib_resolv_inet_aton" >&6; }
-if test "x$ac_cv_lib_resolv_inet_aton" = xyes; then :
-  cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBRESOLV 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_inet_aton" >&5
+printf "%s\n" "$ac_cv_lib_resolv_inet_aton" >&6; }
+if test "x$ac_cv_lib_resolv_inet_aton" = xyes
+then :
+  printf "%s\n" "#define HAVE_LIBRESOLV 1" >>confdefs.h
 
   LIBS="-lresolv $LIBS"
 
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inet_ntoa in -lnsl" >&5
-$as_echo_n "checking for inet_ntoa in -lnsl... " >&6; }
-if ${ac_cv_lib_nsl_inet_ntoa+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for inet_ntoa in -lnsl" >&5
+printf %s "checking for inet_ntoa in -lnsl... " >&6; }
+if test ${ac_cv_lib_nsl_inet_ntoa+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lnsl  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -7091,43 +8041,41 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char inet_ntoa ();
 int
-main ()
+main (void)
 {
 return inet_ntoa ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_nsl_inet_ntoa=yes
-else
+else $as_nop
   ac_cv_lib_nsl_inet_ntoa=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_inet_ntoa" >&5
-$as_echo "$ac_cv_lib_nsl_inet_ntoa" >&6; }
-if test "x$ac_cv_lib_nsl_inet_ntoa" = xyes; then :
-  cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBNSL 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_inet_ntoa" >&5
+printf "%s\n" "$ac_cv_lib_nsl_inet_ntoa" >&6; }
+if test "x$ac_cv_lib_nsl_inet_ntoa" = xyes
+then :
+  printf "%s\n" "#define HAVE_LIBNSL 1" >>confdefs.h
 
   LIBS="-lnsl $LIBS"
 
 fi
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for htonl in -lws2_32" >&5
-$as_echo_n "checking for htonl in -lws2_32... " >&6; }
-if ${ac_cv_lib_ws2_32_htonl+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for htonl in -lws2_32" >&5
+printf %s "checking for htonl in -lws2_32... " >&6; }
+if test ${ac_cv_lib_ws2_32_htonl+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lws2_32  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -7136,33 +8084,30 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char htonl ();
 int
-main ()
+main (void)
 {
 return htonl ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_ws2_32_htonl=yes
-else
+else $as_nop
   ac_cv_lib_ws2_32_htonl=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ws2_32_htonl" >&5
-$as_echo "$ac_cv_lib_ws2_32_htonl" >&6; }
-if test "x$ac_cv_lib_ws2_32_htonl" = xyes; then :
-  cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBWS2_32 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ws2_32_htonl" >&5
+printf "%s\n" "$ac_cv_lib_ws2_32_htonl" >&6; }
+if test "x$ac_cv_lib_ws2_32_htonl" = xyes
+then :
+  printf "%s\n" "#define HAVE_LIBWS2_32 1" >>confdefs.h
 
   LIBS="-lws2_32 $LIBS"
 
@@ -7172,7 +8117,8 @@ fi
 pcap_lib_dir=
 
 # Check whether --with-pcap-lib-dir was given.
-if test "${with_pcap_lib_dir+set}" = set; then :
+if test ${with_pcap_lib_dir+y}
+then :
   withval=$with_pcap_lib_dir; case "$withval" in
     no)
       as_fn_error $? "Need pcap-lib-dir" "$LINENO" 5
@@ -7189,7 +8135,8 @@ fi
 pcap_include_dir=
 
 # Check whether --with-pcap-include-dir was given.
-if test "${with_pcap_include_dir+set}" = set; then :
+if test ${with_pcap_include_dir+y}
+then :
   withval=$with_pcap_include_dir; case "$withval" in
     no)
       as_fn_error $? "Need pcap-include-dir" "$LINENO" 5
@@ -7217,34 +8164,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcap_open_live in -lpcap in $try" >&5
-$as_echo_n "checking for pcap_open_live in -lpcap in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcap_open_live in -lpcap in $try" >&5
+printf %s "checking for pcap_open_live in -lpcap in $try... " >&6; }
     LIBS="-lpcap $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char pcap_open_live();
 int
-main ()
+main (void)
 {
 pcap_open_live()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lpcap"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -7252,120 +8200,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcap_open_live in -lpcap" >&5
-$as_echo_n "checking for pcap_open_live in -lpcap... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcap_open_live in -lpcap" >&5
+printf %s "checking for pcap_open_live in -lpcap... " >&6; }
   LIBS="-lpcap $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char pcap_open_live();
 int
-main ()
+main (void)
 {
 pcap_open_live()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lpcap"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libpcap${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libpcap.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcap_open_live in -lpcap in $try" >&5
-$as_echo_n "checking for pcap_open_live in -lpcap in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcap_open_live in -lpcap in $try" >&5
+printf %s "checking for pcap_open_live in -lpcap in $try... " >&6; }
     LIBS="-lpcap $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char pcap_open_live();
 int
-main ()
+main (void)
 {
 pcap_open_live()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lpcap"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -7379,25 +8274,33 @@ if test "x$smart_lib" != "x"; then
 fi
 
 if test "x$ac_cv_lib_pcap_pcap_open_live" != "xyes"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: pcap library not found, silently disabling the RADIUS sniffer, and ARP listener.  Use --with-pcap-lib-dir=<path>." >&5
-$as_echo "$as_me: WARNING: pcap library not found, silently disabling the RADIUS sniffer, and ARP listener.  Use --with-pcap-lib-dir=<path>." >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: pcap library not found, silently disabling the RADIUS sniffer, and ARP listener.  Use --with-pcap-lib-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: pcap library not found, silently disabling the RADIUS sniffer, and ARP listener.  Use --with-pcap-lib-dir=<path>." >&2;}
 else
-  for ac_func in \
-    pcap_fopen_offline \
-    pcap_dump_fopen \
-    pcap_create \
-    pcap_activate
+  ac_fn_c_check_func "$LINENO" "pcap_fopen_offline" "ac_cv_func_pcap_fopen_offline"
+if test "x$ac_cv_func_pcap_fopen_offline" = xyes
+then :
+  printf "%s\n" "#define HAVE_PCAP_FOPEN_OFFLINE 1" >>confdefs.h
 
-do :
-  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
-  cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_func "$LINENO" "pcap_dump_fopen" "ac_cv_func_pcap_dump_fopen"
+if test "x$ac_cv_func_pcap_dump_fopen" = xyes
+then :
+  printf "%s\n" "#define HAVE_PCAP_DUMP_FOPEN 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "pcap_create" "ac_cv_func_pcap_create"
+if test "x$ac_cv_func_pcap_create" = xyes
+then :
+  printf "%s\n" "#define HAVE_PCAP_CREATE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "pcap_activate" "ac_cv_func_pcap_activate"
+if test "x$ac_cv_func_pcap_activate" = xyes
+then :
+  printf "%s\n" "#define HAVE_PCAP_ACTIVATE 1" >>confdefs.h
 
 fi
-done
 
 
   PCAP_LIBS="${smart_lib}"
@@ -7408,7 +8311,8 @@ LIBS="${old_LIBS}"
 collectdclient_lib_dir=
 
 # Check whether --with-collectdclient-lib-dir was given.
-if test "${with_collectdclient_lib_dir+set}" = set; then :
+if test ${with_collectdclient_lib_dir+y}
+then :
   withval=$with_collectdclient_lib_dir; case "$withval" in
     no)
       as_fn_error $? "Need collectdclient-lib-dir" "$LINENO" 5
@@ -7425,7 +8329,8 @@ fi
 collectdclient_include_dir=
 
 # Check whether --with-collectdclient-include-dir was given.
-if test "${with_collectdclient_include_dir+set}" = set; then :
+if test ${with_collectdclient_include_dir+y}
+then :
   withval=$with_collectdclient_include_dir; case "$withval" in
     no)
       as_fn_error $? "Need collectdclient-include-dir" "$LINENO" 5
@@ -7453,34 +8358,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lcc_connect in -lcollectdclient in $try" >&5
-$as_echo_n "checking for lcc_connect in -lcollectdclient in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lcc_connect in -lcollectdclient in $try" >&5
+printf %s "checking for lcc_connect in -lcollectdclient in $try... " >&6; }
     LIBS="-lcollectdclient $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char lcc_connect();
 int
-main ()
+main (void)
 {
 lcc_connect()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lcollectdclient"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -7488,120 +8394,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lcc_connect in -lcollectdclient" >&5
-$as_echo_n "checking for lcc_connect in -lcollectdclient... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lcc_connect in -lcollectdclient" >&5
+printf %s "checking for lcc_connect in -lcollectdclient... " >&6; }
   LIBS="-lcollectdclient $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char lcc_connect();
 int
-main ()
+main (void)
 {
 lcc_connect()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lcollectdclient"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libcollectdclient${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libcollectdclient.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lcc_connect in -lcollectdclient in $try" >&5
-$as_echo_n "checking for lcc_connect in -lcollectdclient in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lcc_connect in -lcollectdclient in $try" >&5
+printf %s "checking for lcc_connect in -lcollectdclient in $try... " >&6; }
     LIBS="-lcollectdclient $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char lcc_connect();
 int
-main ()
+main (void)
 {
 lcc_connect()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lcollectdclient"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -7615,8 +8468,8 @@ if test "x$smart_lib" != "x"; then
 fi
 
 if test "x$ac_cv_lib_collectdclient_lcc_connect" != "xyes"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: collectdclient library not found. Use --with-collectdclient-lib-dir=<path>." >&5
-$as_echo "$as_me: WARNING: collectdclient library not found. Use --with-collectdclient-lib-dir=<path>." >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: collectdclient library not found. Use --with-collectdclient-lib-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: collectdclient library not found. Use --with-collectdclient-lib-dir=<path>." >&2;}
 else
   COLLECTDC_LIBS="${smart_lib}"
   COLLECTDC_LDFLAGS="${smart_ldflags}"
@@ -7626,7 +8479,8 @@ LIBS="${old_LIBS}"
 cap_lib_dir=
 
 # Check whether --with-cap-lib-dir was given.
-if test "${with_cap_lib_dir+set}" = set; then :
+if test ${with_cap_lib_dir+y}
+then :
   withval=$with_cap_lib_dir; case "$withval" in
     no)
       as_fn_error $? "Need cap-lib-dir" "$LINENO" 5
@@ -7643,7 +8497,8 @@ fi
 cap_include_dir=
 
 # Check whether --with-cap-include-dir was given.
-if test "${with_cap_include_dir+set}" = set; then :
+if test ${with_cap_include_dir+y}
+then :
   withval=$with_cap_include_dir; case "$withval" in
     no)
       as_fn_error $? "Need cap-include-dir" "$LINENO" 5
@@ -7671,34 +8526,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for cap_get_proc in -lcap in $try" >&5
-$as_echo_n "checking for cap_get_proc in -lcap in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for cap_get_proc in -lcap in $try" >&5
+printf %s "checking for cap_get_proc in -lcap in $try... " >&6; }
     LIBS="-lcap $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char cap_get_proc();
 int
-main ()
+main (void)
 {
 cap_get_proc()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lcap"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -7706,120 +8562,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for cap_get_proc in -lcap" >&5
-$as_echo_n "checking for cap_get_proc in -lcap... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for cap_get_proc in -lcap" >&5
+printf %s "checking for cap_get_proc in -lcap... " >&6; }
   LIBS="-lcap $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char cap_get_proc();
 int
-main ()
+main (void)
 {
 cap_get_proc()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lcap"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libcap${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libcap.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for cap_get_proc in -lcap in $try" >&5
-$as_echo_n "checking for cap_get_proc in -lcap in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for cap_get_proc in -lcap in $try" >&5
+printf %s "checking for cap_get_proc in -lcap in $try... " >&6; }
     LIBS="-lcap $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char cap_get_proc();
 int
-main ()
+main (void)
 {
 cap_get_proc()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lcap"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -7833,21 +8636,22 @@ if test "x$smart_lib" != "x"; then
 fi
 
 if test "x$ac_cv_lib_cap_cap_get_proc" != "xyes"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cap library not found, debugger checks will not be enabled. Use --with-cap-lib-dir=<path>." >&5
-$as_echo "$as_me: WARNING: cap library not found, debugger checks will not be enabled. Use --with-cap-lib-dir=<path>." >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cap library not found, debugger checks will not be enabled. Use --with-cap-lib-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: cap library not found, debugger checks will not be enabled. Use --with-cap-lib-dir=<path>." >&2;}
 else
 
-$as_echo "#define HAVE_LIBCAP 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBCAP 1" >>confdefs.h
 
   HAVE_LIBCAP=1
 fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for a readline compatible library" >&5
-$as_echo_n "checking for a readline compatible library... " >&6; }
-if ${vl_cv_lib_readline+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a readline compatible library" >&5
+printf %s "checking for a readline compatible library... " >&6; }
+if test ${vl_cv_lib_readline+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
     ORIG_LIBS="$LIBS"
     for readline_lib in readline edit editline; do
@@ -7864,22 +8668,20 @@ else
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char readline ();
 int
-main ()
+main (void)
 {
 return readline ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   vl_cv_lib_readline="$TRY_LIB"
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
         if test -n "$vl_cv_lib_readline"; then
           break
@@ -7895,32 +8697,33 @@ rm -f core conftest.err conftest.$ac_obj
     fi
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $vl_cv_lib_readline" >&5
-$as_echo "$vl_cv_lib_readline" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $vl_cv_lib_readline" >&5
+printf "%s\n" "$vl_cv_lib_readline" >&6; }
 
   if test "$vl_cv_lib_readline" != "no"; then
     LIBREADLINE="$vl_cv_lib_readline"
 
-$as_echo "#define HAVE_LIBREADLINE 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBREADLINE 1" >>confdefs.h
 
-    for ac_header in readline.h readline/readline.h
-do :
-  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-  cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+    ac_fn_c_check_header_compile "$LINENO" "readline.h" "ac_cv_header_readline_h" "$ac_includes_default"
+if test "x$ac_cv_header_readline_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_READLINE_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "readline/readline.h" "ac_cv_header_readline_readline_h" "$ac_includes_default"
+if test "x$ac_cv_header_readline_readline_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_READLINE_READLINE_H 1" >>confdefs.h
 
-done
+fi
 
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether readline supports history" >&5
-$as_echo_n "checking whether readline supports history... " >&6; }
-if ${vl_cv_lib_readline_history+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether readline supports history" >&5
+printf %s "checking whether readline supports history... " >&6; }
+if test ${vl_cv_lib_readline_history+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
       vl_cv_lib_readline_history="no"
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -7929,43 +8732,41 @@ else
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char add_history ();
 int
-main ()
+main (void)
 {
 return add_history ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   vl_cv_lib_readline_history="yes"
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $vl_cv_lib_readline_history" >&5
-$as_echo "$vl_cv_lib_readline_history" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $vl_cv_lib_readline_history" >&5
+printf "%s\n" "$vl_cv_lib_readline_history" >&6; }
     if test "$vl_cv_lib_readline_history" = "yes"; then
 
-$as_echo "#define HAVE_READLINE_HISTORY 1" >>confdefs.h
+printf "%s\n" "#define HAVE_READLINE_HISTORY 1" >>confdefs.h
 
-      for ac_header in history.h readline/history.h
-do :
-  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-  cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+      ac_fn_c_check_header_compile "$LINENO" "history.h" "ac_cv_header_history_h" "$ac_includes_default"
+if test "x$ac_cv_header_history_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_HISTORY_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "readline/history.h" "ac_cv_header_readline_history_h" "$ac_includes_default"
+if test "x$ac_cv_header_readline_history_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_READLINE_HISTORY_H 1" >>confdefs.h
 
-done
+fi
 
     fi
   fi
@@ -7974,7 +8775,8 @@ done
 
 
 # Check whether --with-systemd was given.
-if test "${with_systemd+set}" = set; then :
+if test ${with_systemd+y}
+then :
   withval=$with_systemd;  case "$withval" in
               no)
                 WITH_SYSTEMD=no
@@ -7982,7 +8784,7 @@ if test "${with_systemd+set}" = set; the
               *)
                 WITH_SYSTEMD=yes
               esac
-else
+else $as_nop
   WITH_SYSTEMD=no
 fi
 
@@ -7990,7 +8792,8 @@ fi
 systemd_lib_dir=
 
 # Check whether --with-systemd-lib-dir was given.
-if test "${with_systemd_lib_dir+set}" = set; then :
+if test ${with_systemd_lib_dir+y}
+then :
   withval=$with_systemd_lib_dir;  case "$withval" in
     *) systemd_lib_dir="$withval"
       ;;
@@ -8002,7 +8805,8 @@ fi
 systemd_include_dir=
 
 # Check whether --with-systemd-include-dir was given.
-if test "${with_systemd_include_dir+set}" = set; then :
+if test ${with_systemd_include_dir+y}
+then :
   withval=$with_systemd_include_dir;  case "$withval" in
     *) systemd_include_dir="$withval"
       ;;
@@ -8026,34 +8830,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd in $try" >&5
-$as_echo_n "checking for sd_notify in -lsystemd in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd in $try" >&5
+printf %s "checking for sd_notify in -lsystemd in $try... " >&6; }
     LIBS="-lsystemd $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char sd_notify();
 int
-main ()
+main (void)
 {
 sd_notify()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lsystemd"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -8061,120 +8866,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd" >&5
-$as_echo_n "checking for sd_notify in -lsystemd... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd" >&5
+printf %s "checking for sd_notify in -lsystemd... " >&6; }
   LIBS="-lsystemd $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char sd_notify();
 int
-main ()
+main (void)
 {
 sd_notify()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lsystemd"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libsystemd${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libsystemd.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd in $try" >&5
-$as_echo_n "checking for sd_notify in -lsystemd in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd in $try" >&5
+printf %s "checking for sd_notify in -lsystemd in $try... " >&6; }
     LIBS="-lsystemd $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char sd_notify();
 int
-main ()
+main (void)
 {
 sd_notify()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lsystemd"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -8188,11 +8940,11 @@ if test "x$smart_lib" != "x"; then
 fi
 
   if test "x$ac_cv_lib_systemd_sd_notify" != "xyes"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: systemd library not found. Use --with-systemd-lib-dir=<path>." >&5
-$as_echo "$as_me: WARNING: systemd library not found. Use --with-systemd-lib-dir=<path>." >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: systemd library not found. Use --with-systemd-lib-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: systemd library not found. Use --with-systemd-lib-dir=<path>." >&2;}
   else
 
-$as_echo "#define HAVE_SYSTEMD 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SYSTEMD 1" >>confdefs.h
 
     HAVE_SYSTEMD=1
     SYSTEMD_LIBS="${smart_lib}"
@@ -8202,8 +8954,8 @@ $as_echo "#define HAVE_SYSTEMD 1" >>conf
 fi
 
 if test "x$HAVE_SYSTEMD" = x; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: skipping test for systemd watchdog" >&5
-$as_echo "$as_me: skipping test for systemd watchdog" >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: skipping test for systemd watchdog" >&5
+printf "%s\n" "$as_me: skipping test for systemd watchdog" >&6;}
 else
   smart_try_dir="$systemd_lib_dir"
 
@@ -8219,34 +8971,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sd_watchdog_enabled in -lsystemd in $try" >&5
-$as_echo_n "checking for sd_watchdog_enabled in -lsystemd in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sd_watchdog_enabled in -lsystemd in $try" >&5
+printf %s "checking for sd_watchdog_enabled in -lsystemd in $try... " >&6; }
     LIBS="-lsystemd $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char sd_watchdog_enabled();
 int
-main ()
+main (void)
 {
 sd_watchdog_enabled()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lsystemd"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -8254,120 +9007,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sd_watchdog_enabled in -lsystemd" >&5
-$as_echo_n "checking for sd_watchdog_enabled in -lsystemd... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sd_watchdog_enabled in -lsystemd" >&5
+printf %s "checking for sd_watchdog_enabled in -lsystemd... " >&6; }
   LIBS="-lsystemd $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char sd_watchdog_enabled();
 int
-main ()
+main (void)
 {
 sd_watchdog_enabled()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lsystemd"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libsystemd${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libsystemd.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sd_watchdog_enabled in -lsystemd in $try" >&5
-$as_echo_n "checking for sd_watchdog_enabled in -lsystemd in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sd_watchdog_enabled in -lsystemd in $try" >&5
+printf %s "checking for sd_watchdog_enabled in -lsystemd in $try... " >&6; }
     LIBS="-lsystemd $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char sd_watchdog_enabled();
 int
-main ()
+main (void)
 {
 sd_watchdog_enabled()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lsystemd"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -8381,19 +9081,19 @@ if test "x$smart_lib" != "x"; then
 fi
 
   if test "x$ac_cv_lib_systemd_sd_watchdog_enabled" != "xyes"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: systemd watchdog is only available from systemd 209." >&5
-$as_echo "$as_me: WARNING: systemd watchdog is only available from systemd 209." >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: systemd watchdog is only available from systemd 209." >&5
+printf "%s\n" "$as_me: WARNING: systemd watchdog is only available from systemd 209." >&2;}
   else
 
-$as_echo "#define HAVE_SYSTEMD_WATCHDOG 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SYSTEMD_WATCHDOG 1" >>confdefs.h
 
   fi
     LIBS="${old_LIBS}"
 fi
 
 if test "x$WITH_SYSTEMD" != xyes || test "x$SYSTEMD_LIBS" = x; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: skipping test for systemd/sd-daemon.h." >&5
-$as_echo "$as_me: skipping test for systemd/sd-daemon.h." >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: skipping test for systemd/sd-daemon.h." >&5
+printf "%s\n" "$as_me: skipping test for systemd/sd-daemon.h." >&6;}
 else
   smart_try_dir="$systemd_include_dir"
 
@@ -8418,198 +9118,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for systemd/sd-daemon.h in $try" >&5
-$as_echo_n "checking for systemd/sd-daemon.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for systemd/sd-daemon.h in $try" >&5
+printf %s "checking for systemd/sd-daemon.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <systemd/sd-daemon.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/systemd/sd-daemon.h" >&5
-$as_echo_n "checking for ${_prefix}/systemd/sd-daemon.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/systemd/sd-daemon.h" >&5
+printf %s "checking for ${_prefix}/systemd/sd-daemon.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <systemd/sd-daemon.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for systemd/sd-daemon.h" >&5
-$as_echo_n "checking for systemd/sd-daemon.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for systemd/sd-daemon.h" >&5
+printf %s "checking for systemd/sd-daemon.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <systemd/sd-daemon.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=systemd/sd-daemon.h
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for systemd/sd-daemon.h in $try" >&5
-$as_echo_n "checking for systemd/sd-daemon.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for systemd/sd-daemon.h in $try" >&5
+printf %s "checking for systemd/sd-daemon.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <systemd/sd-daemon.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -8624,13 +9271,13 @@ smart_prefix=
 
   if test "x$ac_cv_header_systemd_sdmdaemon_h" = "xyes"; then
 
-$as_echo "#define HAVE_SYSTEMD_SD_DAEMON_H 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SYSTEMD_SD_DAEMON_H 1" >>confdefs.h
 
 
 
   else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: systemd headers not found.  Use --with-systemd-include-dir=<path>." >&5
-$as_echo "$as_me: WARNING: systemd headers not found.  Use --with-systemd-include-dir=<path>." >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: systemd headers not found.  Use --with-systemd-include-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: systemd headers not found.  Use --with-systemd-include-dir=<path>." >&2;}
   fi
 fi
 
@@ -8658,198 +9305,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for talloc.h in $try" >&5
-$as_echo_n "checking for talloc.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for talloc.h in $try" >&5
+printf %s "checking for talloc.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <talloc.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/talloc.h" >&5
-$as_echo_n "checking for ${_prefix}/talloc.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/talloc.h" >&5
+printf %s "checking for ${_prefix}/talloc.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <talloc.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for talloc.h" >&5
-$as_echo_n "checking for talloc.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for talloc.h" >&5
+printf %s "checking for talloc.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <talloc.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=talloc.h
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for talloc.h in $try" >&5
-$as_echo_n "checking for talloc.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for talloc.h in $try" >&5
+printf %s "checking for talloc.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <talloc.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -8863,8 +9457,8 @@ fi
 smart_prefix=
 
 if test "x$ac_cv_header_talloc_h" != "xyes"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: talloc headers not found. Use --with-talloc-include-dir=<path>." >&5
-$as_echo "$as_me: WARNING: talloc headers not found. Use --with-talloc-include-dir=<path>." >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: talloc headers not found. Use --with-talloc-include-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: talloc headers not found. Use --with-talloc-include-dir=<path>." >&2;}
   as_fn_error $? "FreeRADIUS requires libtalloc" "$LINENO" 5
 fi
 
@@ -8876,26 +9470,27 @@ case "$host" in
     CFLAGS="$CFLAGS -DDARWIN"
     LIBS="-framework DirectoryService $LIBS"
 
-$as_echo "#define __APPLE_USE_RFC_3542 1" >>confdefs.h
+printf "%s\n" "#define __APPLE_USE_RFC_3542 1" >>confdefs.h
 
     ;;
 esac
 
 ac_header_dirent=no
 for ac_hdr in dirent.h sys/ndir.h sys/dir.h ndir.h; do
-  as_ac_Header=`$as_echo "ac_cv_header_dirent_$ac_hdr" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_hdr that defines DIR" >&5
-$as_echo_n "checking for $ac_hdr that defines DIR... " >&6; }
-if eval \${$as_ac_Header+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  as_ac_Header=`printf "%s\n" "ac_cv_header_dirent_$ac_hdr" | $as_tr_sh`
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_hdr that defines DIR" >&5
+printf %s "checking for $ac_hdr that defines DIR... " >&6; }
+if eval test \${$as_ac_Header+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 #include <sys/types.h>
 #include <$ac_hdr>
 
 int
-main ()
+main (void)
 {
 if ((DIR *) 0)
 return 0;
@@ -8903,19 +9498,21 @@ return 0;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   eval "$as_ac_Header=yes"
-else
+else $as_nop
   eval "$as_ac_Header=no"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 eval ac_res=\$$as_ac_Header
-	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
+	       { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
+if eval test \"x\$"$as_ac_Header"\" = x"yes"
+then :
   cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_hdr" | $as_tr_cpp` 1
+#define `printf "%s\n" "HAVE_$ac_hdr" | $as_tr_cpp` 1
 _ACEOF
 
 ac_header_dirent=$ac_hdr; break
@@ -8924,11 +9521,12 @@ fi
 done
 # Two versions of opendir et al. are in -ldir and -lx on SCO Xenix.
 if test $ac_header_dirent = dirent.h; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing opendir" >&5
-$as_echo_n "checking for library containing opendir... " >&6; }
-if ${ac_cv_search_opendir+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing opendir" >&5
+printf %s "checking for library containing opendir... " >&6; }
+if test ${ac_cv_search_opendir+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_func_search_save_LIBS=$LIBS
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -8936,56 +9534,59 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char opendir ();
 int
-main ()
+main (void)
 {
 return opendir ();
   ;
   return 0;
 }
 _ACEOF
-for ac_lib in '' dir; do
+for ac_lib in '' dir
+do
   if test -z "$ac_lib"; then
     ac_res="none required"
   else
     ac_res=-l$ac_lib
     LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
   fi
-  if ac_fn_c_try_link "$LINENO"; then :
+  if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_search_opendir=$ac_res
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext
-  if ${ac_cv_search_opendir+:} false; then :
+  if test ${ac_cv_search_opendir+y}
+then :
   break
 fi
 done
-if ${ac_cv_search_opendir+:} false; then :
+if test ${ac_cv_search_opendir+y}
+then :
 
-else
+else $as_nop
   ac_cv_search_opendir=no
 fi
 rm conftest.$ac_ext
 LIBS=$ac_func_search_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_opendir" >&5
-$as_echo "$ac_cv_search_opendir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_opendir" >&5
+printf "%s\n" "$ac_cv_search_opendir" >&6; }
 ac_res=$ac_cv_search_opendir
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
   test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
 
 fi
 
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing opendir" >&5
-$as_echo_n "checking for library containing opendir... " >&6; }
-if ${ac_cv_search_opendir+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing opendir" >&5
+printf %s "checking for library containing opendir... " >&6; }
+if test ${ac_cv_search_opendir+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_func_search_save_LIBS=$LIBS
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -8993,334 +9594,500 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char opendir ();
 int
-main ()
+main (void)
 {
 return opendir ();
   ;
   return 0;
 }
 _ACEOF
-for ac_lib in '' x; do
+for ac_lib in '' x
+do
   if test -z "$ac_lib"; then
     ac_res="none required"
   else
     ac_res=-l$ac_lib
     LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
   fi
-  if ac_fn_c_try_link "$LINENO"; then :
+  if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_search_opendir=$ac_res
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext
-  if ${ac_cv_search_opendir+:} false; then :
+  if test ${ac_cv_search_opendir+y}
+then :
   break
 fi
-done
-if ${ac_cv_search_opendir+:} false; then :
+done
+if test ${ac_cv_search_opendir+y}
+then :
+
+else $as_nop
+  ac_cv_search_opendir=no
+fi
+rm conftest.$ac_ext
+LIBS=$ac_func_search_save_LIBS
+fi
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_opendir" >&5
+printf "%s\n" "$ac_cv_search_opendir" >&6; }
+ac_res=$ac_cv_search_opendir
+if test "$ac_res" != no
+then :
+  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
+
+fi
+
+fi
+
+# Autoupdate added the next two lines to ensure that your configure
+# script's behavior did not change.  They are probably safe to remove.
+
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
+printf %s "checking for egrep... " >&6; }
+if test ${ac_cv_path_EGREP+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
+   then ac_cv_path_EGREP="$GREP -E"
+   else
+     if test -z "$EGREP"; then
+  ac_path_EGREP_found=false
+  # Loop through the user's path and test for each of PROGNAME-LIST
+  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
+do
+  IFS=$as_save_IFS
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+    for ac_prog in egrep
+   do
+    for ac_exec_ext in '' $ac_executable_extensions; do
+      ac_path_EGREP="$as_dir$ac_prog$ac_exec_ext"
+      as_fn_executable_p "$ac_path_EGREP" || continue
+# Check for GNU ac_path_EGREP and select it if it is found.
+  # Check for GNU $ac_path_EGREP
+case `"$ac_path_EGREP" --version 2>&1` in
+*GNU*)
+  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
+*)
+  ac_count=0
+  printf %s 0123456789 >"conftest.in"
+  while :
+  do
+    cat "conftest.in" "conftest.in" >"conftest.tmp"
+    mv "conftest.tmp" "conftest.in"
+    cp "conftest.in" "conftest.nl"
+    printf "%s\n" 'EGREP' >> "conftest.nl"
+    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
+    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
+    as_fn_arith $ac_count + 1 && ac_count=$as_val
+    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
+      # Best one so far, save it but keep looking for a better one
+      ac_cv_path_EGREP="$ac_path_EGREP"
+      ac_path_EGREP_max=$ac_count
+    fi
+    # 10*(2^10) chars as input seems more than enough
+    test $ac_count -gt 10 && break
+  done
+  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
+esac
+
+      $ac_path_EGREP_found && break 3
+    done
+  done
+  done
+IFS=$as_save_IFS
+  if test -z "$ac_cv_path_EGREP"; then
+    as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
+  fi
+else
+  ac_cv_path_EGREP=$EGREP
+fi
+
+   fi
+fi
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
+printf "%s\n" "$ac_cv_path_EGREP" >&6; }
+ EGREP="$ac_cv_path_EGREP"
+
+
+
+
+
+# Obsolete code to be removed.
+if test $ac_cv_header_sys_time_h = yes; then
+
+printf "%s\n" "#define TIME_WITH_SYS_TIME 1" >>confdefs.h
+
+fi
+# End of obsolete code.
+
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sys/wait.h that is POSIX.1 compatible" >&5
+printf %s "checking for sys/wait.h that is POSIX.1 compatible... " >&6; }
+if test ${ac_cv_header_sys_wait_h+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+#include <sys/types.h>
+#include <sys/wait.h>
+#ifndef WEXITSTATUS
+# define WEXITSTATUS(stat_val) ((unsigned int) (stat_val) >> 8)
+#endif
+#ifndef WIFEXITED
+# define WIFEXITED(stat_val) (((stat_val) & 255) == 0)
+#endif
+
+int
+main (void)
+{
+  int s;
+  wait (&s);
+  s = WIFEXITED (s) ? WEXITSTATUS (s) : 1;
+  ;
+  return 0;
+}
+_ACEOF
+if ac_fn_c_try_compile "$LINENO"
+then :
+  ac_cv_header_sys_wait_h=yes
+else $as_nop
+  ac_cv_header_sys_wait_h=no
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+fi
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_sys_wait_h" >&5
+printf "%s\n" "$ac_cv_header_sys_wait_h" >&6; }
+if test $ac_cv_header_sys_wait_h = yes; then
+
+printf "%s\n" "#define HAVE_SYS_WAIT_H 1" >>confdefs.h
+
+fi
+
+
+ac_fn_c_check_header_compile "$LINENO" "arpa/inet.h" "ac_cv_header_arpa_inet_h" "$ac_includes_default"
+if test "x$ac_cv_header_arpa_inet_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_ARPA_INET_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "crypt.h" "ac_cv_header_crypt_h" "$ac_includes_default"
+if test "x$ac_cv_header_crypt_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_CRYPT_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "dlfcn.h" "ac_cv_header_dlfcn_h" "$ac_includes_default"
+if test "x$ac_cv_header_dlfcn_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_DLFCN_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "errno.h" "ac_cv_header_errno_h" "$ac_includes_default"
+if test "x$ac_cv_header_errno_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_ERRNO_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "fcntl.h" "ac_cv_header_fcntl_h" "$ac_includes_default"
+if test "x$ac_cv_header_fcntl_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_FCNTL_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "features.h" "ac_cv_header_features_h" "$ac_includes_default"
+if test "x$ac_cv_header_features_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_FEATURES_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "fnmatch.h" "ac_cv_header_fnmatch_h" "$ac_includes_default"
+if test "x$ac_cv_header_fnmatch_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_FNMATCH_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "getopt.h" "ac_cv_header_getopt_h" "$ac_includes_default"
+if test "x$ac_cv_header_getopt_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_GETOPT_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "glob.h" "ac_cv_header_glob_h" "$ac_includes_default"
+if test "x$ac_cv_header_glob_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_GLOB_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "grp.h" "ac_cv_header_grp_h" "$ac_includes_default"
+if test "x$ac_cv_header_grp_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_GRP_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "inttypes.h" "ac_cv_header_inttypes_h" "$ac_includes_default"
+if test "x$ac_cv_header_inttypes_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_INTTYPES_H 1" >>confdefs.h
 
-else
-  ac_cv_search_opendir=no
 fi
-rm conftest.$ac_ext
-LIBS=$ac_func_search_save_LIBS
+ac_fn_c_check_header_compile "$LINENO" "limits.h" "ac_cv_header_limits_h" "$ac_includes_default"
+if test "x$ac_cv_header_limits_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_LIMITS_H 1" >>confdefs.h
+
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_opendir" >&5
-$as_echo "$ac_cv_search_opendir" >&6; }
-ac_res=$ac_cv_search_opendir
-if test "$ac_res" != no; then :
-  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
+ac_fn_c_check_header_compile "$LINENO" "linux/if_packet.h" "ac_cv_header_linux_if_packet_h" "$ac_includes_default"
+if test "x$ac_cv_header_linux_if_packet_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_LINUX_IF_PACKET_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "malloc.h" "ac_cv_header_malloc_h" "$ac_includes_default"
+if test "x$ac_cv_header_malloc_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_MALLOC_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "netdb.h" "ac_cv_header_netdb_h" "$ac_includes_default"
+if test "x$ac_cv_header_netdb_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_NETDB_H 1" >>confdefs.h
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
-$as_echo_n "checking for ANSI C header files... " >&6; }
-if ${ac_cv_header_stdc+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <stdlib.h>
-#include <stdarg.h>
-#include <string.h>
-#include <float.h>
+fi
+ac_fn_c_check_header_compile "$LINENO" "netinet/in.h" "ac_cv_header_netinet_in_h" "$ac_includes_default"
+if test "x$ac_cv_header_netinet_in_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_NETINET_IN_H 1" >>confdefs.h
 
-int
-main ()
-{
+fi
+ac_fn_c_check_header_compile "$LINENO" "prot.h" "ac_cv_header_prot_h" "$ac_includes_default"
+if test "x$ac_cv_header_prot_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_PROT_H 1" >>confdefs.h
 
-  ;
-  return 0;
-}
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
-  ac_cv_header_stdc=yes
-else
-  ac_cv_header_stdc=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+ac_fn_c_check_header_compile "$LINENO" "pwd.h" "ac_cv_header_pwd_h" "$ac_includes_default"
+if test "x$ac_cv_header_pwd_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_PWD_H 1" >>confdefs.h
 
-if test $ac_cv_header_stdc = yes; then
-  # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <string.h>
+fi
+ac_fn_c_check_header_compile "$LINENO" "resource.h" "ac_cv_header_resource_h" "$ac_includes_default"
+if test "x$ac_cv_header_resource_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_RESOURCE_H 1" >>confdefs.h
 
-_ACEOF
-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "memchr" >/dev/null 2>&1; then :
+fi
+ac_fn_c_check_header_compile "$LINENO" "semaphore.h" "ac_cv_header_semaphore_h" "$ac_includes_default"
+if test "x$ac_cv_header_semaphore_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SEMAPHORE_H 1" >>confdefs.h
 
-else
-  ac_cv_header_stdc=no
 fi
-rm -f conftest*
+ac_fn_c_check_header_compile "$LINENO" "sia.h" "ac_cv_header_sia_h" "$ac_includes_default"
+if test "x$ac_cv_header_sia_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SIA_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "siad.h" "ac_cv_header_siad_h" "$ac_includes_default"
+if test "x$ac_cv_header_siad_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SIAD_H 1" >>confdefs.h
 
-if test $ac_cv_header_stdc = yes; then
-  # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <stdlib.h>
+fi
+ac_fn_c_check_header_compile "$LINENO" "signal.h" "ac_cv_header_signal_h" "$ac_includes_default"
+if test "x$ac_cv_header_signal_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SIGNAL_H 1" >>confdefs.h
 
-_ACEOF
-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "free" >/dev/null 2>&1; then :
+fi
+ac_fn_c_check_header_compile "$LINENO" "stdatomic.h" "ac_cv_header_stdatomic_h" "$ac_includes_default"
+if test "x$ac_cv_header_stdatomic_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_STDATOMIC_H 1" >>confdefs.h
 
-else
-  ac_cv_header_stdc=no
 fi
-rm -f conftest*
+ac_fn_c_check_header_compile "$LINENO" "stdalign.h" "ac_cv_header_stdalign_h" "$ac_includes_default"
+if test "x$ac_cv_header_stdalign_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_STDALIGN_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "stdbool.h" "ac_cv_header_stdbool_h" "$ac_includes_default"
+if test "x$ac_cv_header_stdbool_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_STDBOOL_H 1" >>confdefs.h
 
-if test $ac_cv_header_stdc = yes; then
-  # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
-  if test "$cross_compiling" = yes; then :
-  :
-else
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <ctype.h>
-#include <stdlib.h>
-#if ((' ' & 0x0FF) == 0x020)
-# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
-# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
-#else
-# define ISLOWER(c) \
-		   (('a' <= (c) && (c) <= 'i') \
-		     || ('j' <= (c) && (c) <= 'r') \
-		     || ('s' <= (c) && (c) <= 'z'))
-# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
-#endif
+fi
+ac_fn_c_check_header_compile "$LINENO" "stddef.h" "ac_cv_header_stddef_h" "$ac_includes_default"
+if test "x$ac_cv_header_stddef_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_STDDEF_H 1" >>confdefs.h
 
-#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
-int
-main ()
-{
-  int i;
-  for (i = 0; i < 256; i++)
-    if (XOR (islower (i), ISLOWER (i))
-	|| toupper (i) != TOUPPER (i))
-      return 2;
-  return 0;
-}
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+fi
+ac_fn_c_check_header_compile "$LINENO" "stdint.h" "ac_cv_header_stdint_h" "$ac_includes_default"
+if test "x$ac_cv_header_stdint_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_STDINT_H 1" >>confdefs.h
 
-else
-  ac_cv_header_stdc=no
 fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
-  conftest.$ac_objext conftest.beam conftest.$ac_ext
+ac_fn_c_check_header_compile "$LINENO" "stdio.h" "ac_cv_header_stdio_h" "$ac_includes_default"
+if test "x$ac_cv_header_stdio_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_STDIO_H 1" >>confdefs.h
+
 fi
+ac_fn_c_check_header_compile "$LINENO" "sys/event.h" "ac_cv_header_sys_event_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_event_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_EVENT_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "sys/fcntl.h" "ac_cv_header_sys_fcntl_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_fcntl_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_FCNTL_H 1" >>confdefs.h
+
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
-$as_echo "$ac_cv_header_stdc" >&6; }
-if test $ac_cv_header_stdc = yes; then
+ac_fn_c_check_header_compile "$LINENO" "sys/prctl.h" "ac_cv_header_sys_prctl_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_prctl_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_PRCTL_H 1" >>confdefs.h
 
-$as_echo "#define STDC_HEADERS 1" >>confdefs.h
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/procctl.h" "ac_cv_header_sys_procctl_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_procctl_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_PROCCTL_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "sys/ptrace.h" "ac_cv_header_sys_ptrace_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_ptrace_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_PTRACE_H 1" >>confdefs.h
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether time.h and sys/time.h may both be included" >&5
-$as_echo_n "checking whether time.h and sys/time.h may both be included... " >&6; }
-if ${ac_cv_header_time+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <sys/types.h>
-#include <sys/time.h>
-#include <time.h>
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/resource.h" "ac_cv_header_sys_resource_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_resource_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_RESOURCE_H 1" >>confdefs.h
 
-int
-main ()
-{
-if ((struct tm *) 0)
-return 0;
-  ;
-  return 0;
-}
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
-  ac_cv_header_time=yes
-else
-  ac_cv_header_time=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+ac_fn_c_check_header_compile "$LINENO" "sys/security.h" "ac_cv_header_sys_security_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_security_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_SECURITY_H 1" >>confdefs.h
+
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_time" >&5
-$as_echo "$ac_cv_header_time" >&6; }
-if test $ac_cv_header_time = yes; then
+ac_fn_c_check_header_compile "$LINENO" "sys/select.h" "ac_cv_header_sys_select_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_select_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_SELECT_H 1" >>confdefs.h
 
-$as_echo "#define TIME_WITH_SYS_TIME 1" >>confdefs.h
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/socket.h" "ac_cv_header_sys_socket_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_socket_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_SOCKET_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "sys/time.h" "ac_cv_header_sys_time_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_time_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_TIME_H 1" >>confdefs.h
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sys/wait.h that is POSIX.1 compatible" >&5
-$as_echo_n "checking for sys/wait.h that is POSIX.1 compatible... " >&6; }
-if ${ac_cv_header_sys_wait_h+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h.  */
-#include <sys/types.h>
-#include <sys/wait.h>
-#ifndef WEXITSTATUS
-# define WEXITSTATUS(stat_val) ((unsigned int) (stat_val) >> 8)
-#endif
-#ifndef WIFEXITED
-# define WIFEXITED(stat_val) (((stat_val) & 255) == 0)
-#endif
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/types.h" "ac_cv_header_sys_types_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_types_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_TYPES_H 1" >>confdefs.h
 
-int
-main ()
-{
-  int s;
-  wait (&s);
-  s = WIFEXITED (s) ? WEXITSTATUS (s) : 1;
-  ;
-  return 0;
-}
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
-  ac_cv_header_sys_wait_h=yes
-else
-  ac_cv_header_sys_wait_h=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+ac_fn_c_check_header_compile "$LINENO" "sys/un.h" "ac_cv_header_sys_un_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_un_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_UN_H 1" >>confdefs.h
+
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_sys_wait_h" >&5
-$as_echo "$ac_cv_header_sys_wait_h" >&6; }
-if test $ac_cv_header_sys_wait_h = yes; then
+ac_fn_c_check_header_compile "$LINENO" "sys/wait.h" "ac_cv_header_sys_wait_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_wait_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYS_WAIT_H 1" >>confdefs.h
 
-$as_echo "#define HAVE_SYS_WAIT_H 1" >>confdefs.h
+fi
+ac_fn_c_check_header_compile "$LINENO" "syslog.h" "ac_cv_header_syslog_h" "$ac_includes_default"
+if test "x$ac_cv_header_syslog_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SYSLOG_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "unistd.h" "ac_cv_header_unistd_h" "$ac_includes_default"
+if test "x$ac_cv_header_unistd_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_UNISTD_H 1" >>confdefs.h
 
+fi
+ac_fn_c_check_header_compile "$LINENO" "utime.h" "ac_cv_header_utime_h" "$ac_includes_default"
+if test "x$ac_cv_header_utime_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_UTIME_H 1" >>confdefs.h
 
-for ac_header in \
-  arpa/inet.h \
-  crypt.h \
-  dlfcn.h \
-  errno.h \
-  fcntl.h \
-  features.h \
-  fnmatch.h \
-  getopt.h \
-  glob.h \
-  grp.h \
-  inttypes.h \
-  limits.h \
-  linux/if_packet.h \
-  malloc.h \
-  netdb.h \
-  netinet/in.h \
-  prot.h \
-  pwd.h \
-  resource.h \
-  semaphore.h \
-  sia.h \
-  siad.h \
-  signal.h \
-  stdatomic.h \
-  stdalign.h \
-  stdbool.h \
-  stddef.h \
-  stdint.h \
-  stdio.h \
-  sys/event.h \
-  sys/fcntl.h \
-  sys/prctl.h \
-  sys/procctl.h \
-  sys/ptrace.h \
-  sys/resource.h \
-  sys/security.h \
-  sys/select.h \
-  sys/socket.h \
-  sys/time.h \
-  sys/types.h \
-  sys/un.h \
-  sys/wait.h \
-  syslog.h \
-  unistd.h \
-  utime.h \
-  utmp.h \
-  utmpx.h \
-  winsock.h
+fi
+ac_fn_c_check_header_compile "$LINENO" "utmp.h" "ac_cv_header_utmp_h" "$ac_includes_default"
+if test "x$ac_cv_header_utmp_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_UTMP_H 1" >>confdefs.h
 
-do :
-  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-  cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_header_compile "$LINENO" "utmpx.h" "ac_cv_header_utmpx_h" "$ac_includes_default"
+if test "x$ac_cv_header_utmpx_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_UTMPX_H 1" >>confdefs.h
 
 fi
+ac_fn_c_check_header_compile "$LINENO" "winsock.h" "ac_cv_header_winsock_h" "$ac_includes_default"
+if test "x$ac_cv_header_winsock_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_WINSOCK_H 1" >>confdefs.h
 
-done
+fi
 
 
-for ac_header in net/if.h
-do :
-  ac_fn_c_check_header_compile "$LINENO" "net/if.h" "ac_cv_header_net_if_h" "
+ac_fn_c_check_header_compile "$LINENO" "net/if.h" "ac_cv_header_net_if_h" "
     #ifdef HAVE_SYS_SOCKET_H
     #  include <sys/socket.h>
     #endif
 
 
 "
-if test "x$ac_cv_header_net_if_h" = xyes; then :
-  cat >>confdefs.h <<_ACEOF
-#define HAVE_NET_IF_H 1
-_ACEOF
+if test "x$ac_cv_header_net_if_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_NET_IF_H 1" >>confdefs.h
 
 fi
 
-done
-
 
 if test "x$ac_cv_header_sys_security_h" = "xyes" && test "x$ac_cv_header_prot_h" = "xyes"
 then
 
-$as_echo "#define OSFC2 /**/" >>confdefs.h
+printf "%s\n" "#define OSFC2 /**/" >>confdefs.h
 
 fi
 
 if test "x$ac_cv_header_sia_h" = "xyes" && test "x$ac_cv_header_siad_h" = "xyes"
 then
 
-$as_echo "#define OSFSIA /**/" >>confdefs.h
+printf "%s\n" "#define OSFSIA /**/" >>confdefs.h
 
 fi
 
@@ -9343,34 +10110,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for DH_new in -lcrypto in $try" >&5
-$as_echo_n "checking for DH_new in -lcrypto in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for DH_new in -lcrypto in $try" >&5
+printf %s "checking for DH_new in -lcrypto in $try... " >&6; }
     LIBS="-lcrypto $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char DH_new();
 int
-main ()
+main (void)
 {
 DH_new()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lcrypto"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -9378,120 +10146,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for DH_new in -lcrypto" >&5
-$as_echo_n "checking for DH_new in -lcrypto... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for DH_new in -lcrypto" >&5
+printf %s "checking for DH_new in -lcrypto... " >&6; }
   LIBS="-lcrypto $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char DH_new();
 int
-main ()
+main (void)
 {
 DH_new()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lcrypto"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libcrypto${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libcrypto.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for DH_new in -lcrypto in $try" >&5
-$as_echo_n "checking for DH_new in -lcrypto in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for DH_new in -lcrypto in $try" >&5
+printf %s "checking for DH_new in -lcrypto in $try... " >&6; }
     LIBS="-lcrypto $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char DH_new();
 int
-main ()
+main (void)
 {
 DH_new()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lcrypto"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -9506,7 +10221,7 @@ fi
 
   if test "x$ac_cv_lib_crypto_DH_new" = "xyes"; then
 
-$as_echo "#define HAVE_LIBCRYPTO 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBCRYPTO 1" >>confdefs.h
 
     OPENSSL_LIBS="$smart_lib"
     OPENSSL_LDFLAGS="$smart_ldflags"
@@ -9524,34 +10239,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL_new in -lssl in $try" >&5
-$as_echo_n "checking for SSL_new in -lssl in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SSL_new in -lssl in $try" >&5
+printf %s "checking for SSL_new in -lssl in $try... " >&6; }
     LIBS="-lssl $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char SSL_new();
 int
-main ()
+main (void)
 {
 SSL_new()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lssl"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -9559,120 +10275,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL_new in -lssl" >&5
-$as_echo_n "checking for SSL_new in -lssl... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SSL_new in -lssl" >&5
+printf %s "checking for SSL_new in -lssl... " >&6; }
   LIBS="-lssl $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char SSL_new();
 int
-main ()
+main (void)
 {
 SSL_new()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lssl"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libssl${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libssl.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL_new in -lssl in $try" >&5
-$as_echo_n "checking for SSL_new in -lssl in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SSL_new in -lssl in $try" >&5
+printf %s "checking for SSL_new in -lssl in $try... " >&6; }
     LIBS="-lssl $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char SSL_new();
 int
-main ()
+main (void)
 {
 SSL_new()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lssl"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -9686,26 +10349,26 @@ if test "x$smart_lib" != "x"; then
 fi
 
     if test "x$ac_cv_lib_ssl_SSL_new" != "xyes"; then
-      { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+      { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "failed linking to libssl. Use --with-openssl-lib-dir=<path>, or --with-openssl=no (builds without OpenSSL)
 See \`config.log' for more details" "$LINENO" 5; }
     else
 
-$as_echo "#define HAVE_LIBSSL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBSSL 1" >>confdefs.h
 
       OPENSSL_LIBS="$OPENSSL_LIBS $smart_lib"
 
       if test "$OPENSSL_LDFLAGS" != "$smart_ldflags"; then
-        { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+        { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "\"inconsistent LDFLAGS between -lssl '$smart_ldflags' and -lcrypto '$OPENSSL_LDFLAGS'\"
 See \`config.log' for more details" "$LINENO" 5; }
       fi
     fi
   else
-    { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+    { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "failed linking to libcrypto. Use --with-openssl-lib-dir=<path>, or --with-openssl=no (builds without OpenSSL)
 See \`config.log' for more details" "$LINENO" 5; }
   fi
@@ -9733,198 +10396,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for openssl/ssl.h in $try" >&5
-$as_echo_n "checking for openssl/ssl.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for openssl/ssl.h in $try" >&5
+printf %s "checking for openssl/ssl.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <openssl/ssl.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/openssl/ssl.h" >&5
-$as_echo_n "checking for ${_prefix}/openssl/ssl.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/openssl/ssl.h" >&5
+printf %s "checking for ${_prefix}/openssl/ssl.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <openssl/ssl.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for openssl/ssl.h" >&5
-$as_echo_n "checking for openssl/ssl.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for openssl/ssl.h" >&5
+printf %s "checking for openssl/ssl.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <openssl/ssl.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=openssl/ssl.h
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for openssl/ssl.h in $try" >&5
-$as_echo_n "checking for openssl/ssl.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for openssl/ssl.h in $try" >&5
+printf %s "checking for openssl/ssl.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <openssl/ssl.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -9939,35 +10549,23 @@ smart_prefix=
 
   if test "x$ac_cv_header_openssl_ssl_h" = "xyes"; then
 
-$as_echo "#define HAVE_OPENSSL_SSL_H 1" >>confdefs.h
+printf "%s\n" "#define HAVE_OPENSSL_SSL_H 1" >>confdefs.h
 
 
-    for ac_header in \
-      openssl/asn1.h \
-      openssl/conf.h \
-      openssl/crypto.h \
-      openssl/err.h \
-      openssl/evp.h \
-      openssl/hmac.h \
-      openssl/md5.h \
-      openssl/md4.h \
-      openssl/rand.h \
-      openssl/sha.h \
-      openssl/ssl.h \
-      openssl/ocsp.h \
-      openssl/engine.h
+           for ac_header in openssl/asn1.h openssl/conf.h openssl/crypto.h openssl/err.h openssl/evp.h openssl/hmac.h openssl/md5.h openssl/md4.h openssl/rand.h openssl/sha.h openssl/ssl.h openssl/ocsp.h openssl/engine.h
 do :
-  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
+  as_ac_Header=`printf "%s\n" "ac_cv_header_$ac_header" | $as_tr_sh`
+ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
+if eval test \"x\$"$as_ac_Header"\" = x"yes"
+then :
   cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
+#define `printf "%s\n" "HAVE_$ac_header" | $as_tr_cpp` 1
 _ACEOF
   OPENSSL_CPPFLAGS="$smart_include"
-else
+else $as_nop
 
-        { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+        { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "failed locating OpenSSL headers. Use --with-openssl-include-dir=<path>, or --with-openssl=no (builds without OpenSSL)
 See \`config.log' for more details" "$LINENO" 5; }
 
@@ -9976,9 +10574,8 @@ fi
 
 done
 
-
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL version >= 0.9.7" >&5
-$as_echo_n "checking for OpenSSL version >= 0.9.7... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for OpenSSL version >= 0.9.7" >&5
+printf %s "checking for OpenSSL version >= 0.9.7... " >&6; }
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 #include <openssl/crypto.h>
@@ -9988,37 +10585,39 @@ $as_echo_n "checking for OpenSSL version
 
 _ACEOF
 if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "yes" >/dev/null 2>&1; then :
+  $EGREP "yes" >/dev/null 2>&1
+then :
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
+else $as_nop
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-        { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+        { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "OpenSSL version too old
 See \`config.log' for more details" "$LINENO" 5; }
 
 
 fi
-rm -f conftest*
+rm -rf conftest*
 
 
                         old_CPPFLAGS="$CPPFLAGS"
     CPPFLAGS="$OPENSSL_CPPFLAGS $CPPFLAGS"
 
-                { $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL library and header version consistency" >&5
-$as_echo_n "checking OpenSSL library and header version consistency... " >&6; }
-    if test "$cross_compiling" = yes; then :
+                { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking OpenSSL library and header version consistency" >&5
+printf %s "checking OpenSSL library and header version consistency... " >&6; }
+    if test "$cross_compiling" = yes
+then :
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling (assuming yes)" >&5
-$as_echo "cross-compiling (assuming yes)" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: cross-compiling (assuming yes)" >&5
+printf "%s\n" "cross-compiling (assuming yes)" >&6; }
 
 
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -10027,7 +10626,7 @@ else
           #include <openssl/crypto.h>
 
 int
-main ()
+main (void)
 {
 
           printf("library: %lx header: %lx... ", (unsigned long) SSLeay(), (unsigned long) OPENSSL_VERSION_NUMBER);
@@ -10042,17 +10641,18 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
+else $as_nop
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-        { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+        { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "OpenSSL library version does not match header version
 See \`config.log' for more details" "$LINENO" 5; }
 
@@ -10061,27 +10661,60 @@ rm -f core *.core core.conftest.* gmon.o
   conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
-                for ac_func in \
-      SSL_get_client_random \
-      SSL_get_server_random \
-      SSL_SESSION_get_master_key \
-      HMAC_CTX_new \
-      HMAC_CTX_free \
-      ASN1_STRING_get0_data \
-      CONF_modules_load_file \
-      CRYPTO_set_id_callback \
-      CRYPTO_set_locking_callback
+                ac_fn_c_check_func "$LINENO" "SSL_get_client_random" "ac_cv_func_SSL_get_client_random"
+if test "x$ac_cv_func_SSL_get_client_random" = xyes
+then :
+  printf "%s\n" "#define HAVE_SSL_GET_CLIENT_RANDOM 1" >>confdefs.h
 
-do :
-  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
-  cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_func "$LINENO" "SSL_get_server_random" "ac_cv_func_SSL_get_server_random"
+if test "x$ac_cv_func_SSL_get_server_random" = xyes
+then :
+  printf "%s\n" "#define HAVE_SSL_GET_SERVER_RANDOM 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "SSL_SESSION_get_master_key" "ac_cv_func_SSL_SESSION_get_master_key"
+if test "x$ac_cv_func_SSL_SESSION_get_master_key" = xyes
+then :
+  printf "%s\n" "#define HAVE_SSL_SESSION_GET_MASTER_KEY 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "HMAC_CTX_new" "ac_cv_func_HMAC_CTX_new"
+if test "x$ac_cv_func_HMAC_CTX_new" = xyes
+then :
+  printf "%s\n" "#define HAVE_HMAC_CTX_NEW 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "HMAC_CTX_free" "ac_cv_func_HMAC_CTX_free"
+if test "x$ac_cv_func_HMAC_CTX_free" = xyes
+then :
+  printf "%s\n" "#define HAVE_HMAC_CTX_FREE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "ASN1_STRING_get0_data" "ac_cv_func_ASN1_STRING_get0_data"
+if test "x$ac_cv_func_ASN1_STRING_get0_data" = xyes
+then :
+  printf "%s\n" "#define HAVE_ASN1_STRING_GET0_DATA 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "CONF_modules_load_file" "ac_cv_func_CONF_modules_load_file"
+if test "x$ac_cv_func_CONF_modules_load_file" = xyes
+then :
+  printf "%s\n" "#define HAVE_CONF_MODULES_LOAD_FILE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "CRYPTO_set_id_callback" "ac_cv_func_CRYPTO_set_id_callback"
+if test "x$ac_cv_func_CRYPTO_set_id_callback" = xyes
+then :
+  printf "%s\n" "#define HAVE_CRYPTO_SET_ID_CALLBACK 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "CRYPTO_set_locking_callback" "ac_cv_func_CRYPTO_set_locking_callback"
+if test "x$ac_cv_func_CRYPTO_set_locking_callback" = xyes
+then :
+  printf "%s\n" "#define HAVE_CRYPTO_SET_LOCKING_CALLBACK 1" >>confdefs.h
 
 fi
-done
 
     CPPFLAGS="$old_CPPFLAGS"
   fi
@@ -10094,8 +10727,8 @@ done
 fi
 
 if test "x$PCAP_LIBS" = x; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: skipping test for pcap.h." >&5
-$as_echo "$as_me: skipping test for pcap.h." >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: skipping test for pcap.h." >&5
+printf "%s\n" "$as_me: skipping test for pcap.h." >&6;}
 else
         smart_try_dir="$pcap_include_dir"
 
@@ -10120,198 +10753,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcap.h in $try" >&5
-$as_echo_n "checking for pcap.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcap.h in $try" >&5
+printf %s "checking for pcap.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <pcap.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/pcap.h" >&5
-$as_echo_n "checking for ${_prefix}/pcap.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/pcap.h" >&5
+printf %s "checking for ${_prefix}/pcap.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <pcap.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcap.h" >&5
-$as_echo_n "checking for pcap.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcap.h" >&5
+printf %s "checking for pcap.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <pcap.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
-
-		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
-		     break
-
-else
-
-		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-fi
-
-if test "x$smart_include" = "x"; then
-
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
+_ACEOF
+if ac_fn_c_try_compile "$LINENO"
+then :
 
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=pcap.h
+		     smart_include=" "
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
+		     break
 
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
+else $as_nop
 
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
+		     smart_include=
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
+if test "x$smart_include" = "x"; then
 
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcap.h in $try" >&5
-$as_echo_n "checking for pcap.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcap.h in $try" >&5
+printf %s "checking for pcap.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <pcap.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -10326,19 +10906,19 @@ smart_prefix=
 
   if test "x$ac_cv_header_pcap_h" = "xyes" && test "x$ac_cv_lib_pcap_pcap_open_live" = "xyes"; then
 
-$as_echo "#define HAVE_LIBPCAP 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBPCAP 1" >>confdefs.h
 
 
 
   else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: pcap headers not found, silently disabling the RADIUS sniffer, and ARP listener. Use --with-pcap-include-dir=<path>." >&5
-$as_echo "$as_me: WARNING: pcap headers not found, silently disabling the RADIUS sniffer, and ARP listener. Use --with-pcap-include-dir=<path>." >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: pcap headers not found, silently disabling the RADIUS sniffer, and ARP listener. Use --with-pcap-include-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: pcap headers not found, silently disabling the RADIUS sniffer, and ARP listener. Use --with-pcap-include-dir=<path>." >&2;}
   fi
 fi
 
 if test "x$COLLECTDC_LIBS" = x; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: skipping test for collectd/client.h." >&5
-$as_echo "$as_me: skipping test for collectd/client.h." >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: skipping test for collectd/client.h." >&5
+printf "%s\n" "$as_me: skipping test for collectd/client.h." >&6;}
 else
         smart_try_dir="$collectdclient_include_dir"
 
@@ -10363,198 +10943,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for collectd/client.h in $try" >&5
-$as_echo_n "checking for collectd/client.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for collectd/client.h in $try" >&5
+printf %s "checking for collectd/client.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <collectd/client.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/collectd/client.h" >&5
-$as_echo_n "checking for ${_prefix}/collectd/client.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/collectd/client.h" >&5
+printf %s "checking for ${_prefix}/collectd/client.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <collectd/client.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for collectd/client.h" >&5
-$as_echo_n "checking for collectd/client.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for collectd/client.h" >&5
+printf %s "checking for collectd/client.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <collectd/client.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=collectd/client.h
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for collectd/client.h in $try" >&5
-$as_echo_n "checking for collectd/client.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for collectd/client.h in $try" >&5
+printf %s "checking for collectd/client.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <collectd/client.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -10569,19 +11096,19 @@ smart_prefix=
 
   if test "x$ac_cv_header_collectd_client_h" = "xyes"; then
 
-$as_echo "#define HAVE_COLLECTDC_H 1" >>confdefs.h
+printf "%s\n" "#define HAVE_COLLECTDC_H 1" >>confdefs.h
 
 
 
   else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: collectdclient headers not found. Use --with-collectdclient-include-dir=<path>." >&5
-$as_echo "$as_me: WARNING: collectdclient headers not found. Use --with-collectdclient-include-dir=<path>." >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: collectdclient headers not found. Use --with-collectdclient-include-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: collectdclient headers not found. Use --with-collectdclient-include-dir=<path>." >&2;}
   fi
 fi
 
 if test "x$HAVE_LIBCAP" = x; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: skipping test for cap.h." >&5
-$as_echo "$as_me: skipping test for cap.h." >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: skipping test for cap.h." >&5
+printf "%s\n" "$as_me: skipping test for cap.h." >&6;}
 else
         smart_try_dir="$cap_include_dir"
 
@@ -10606,198 +11133,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sys/capability.h in $try" >&5
-$as_echo_n "checking for sys/capability.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sys/capability.h in $try" >&5
+printf %s "checking for sys/capability.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <sys/capability.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/sys/capability.h" >&5
-$as_echo_n "checking for ${_prefix}/sys/capability.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/sys/capability.h" >&5
+printf %s "checking for ${_prefix}/sys/capability.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <sys/capability.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sys/capability.h" >&5
-$as_echo_n "checking for sys/capability.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sys/capability.h" >&5
+printf %s "checking for sys/capability.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <sys/capability.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=sys/capability.h
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sys/capability.h in $try" >&5
-$as_echo_n "checking for sys/capability.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sys/capability.h in $try" >&5
+printf %s "checking for sys/capability.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <sys/capability.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -10812,85 +11286,112 @@ smart_prefix=
 
   if test "x$ac_cv_header_sys_capability_h" = "xyes"; then
 
-$as_echo "#define HAVE_CAPABILITY_H 1" >>confdefs.h
+printf "%s\n" "#define HAVE_CAPABILITY_H 1" >>confdefs.h
 
   else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cap headers not found, will not perform debugger checks. Use --with-cap-include-dir=<path>." >&5
-$as_echo "$as_me: WARNING: cap headers not found, will not perform debugger checks. Use --with-cap-include-dir=<path>." >&2;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cap headers not found, will not perform debugger checks. Use --with-cap-include-dir=<path>." >&5
+printf "%s\n" "$as_me: WARNING: cap headers not found, will not perform debugger checks. Use --with-cap-include-dir=<path>." >&2;}
   fi
 fi
 
 
 ac_fn_c_check_type "$LINENO" "off_t" "ac_cv_type_off_t" "$ac_includes_default"
-if test "x$ac_cv_type_off_t" = xyes; then :
+if test "x$ac_cv_type_off_t" = xyes
+then :
 
-else
+else $as_nop
 
-cat >>confdefs.h <<_ACEOF
-#define off_t long int
-_ACEOF
+printf "%s\n" "#define off_t long int" >>confdefs.h
 
 fi
 
-ac_fn_c_check_type "$LINENO" "pid_t" "ac_cv_type_pid_t" "$ac_includes_default"
-if test "x$ac_cv_type_pid_t" = xyes; then :
 
-else
+  ac_fn_c_check_type "$LINENO" "pid_t" "ac_cv_type_pid_t" "$ac_includes_default
+"
+if test "x$ac_cv_type_pid_t" = xyes
+then :
+
+else $as_nop
+                                          cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+
+          #if defined _WIN64 && !defined __CYGWIN__
+          LLP64
+          #endif
+
+int
+main (void)
+{
+
+  ;
+  return 0;
+}
 
-cat >>confdefs.h <<_ACEOF
-#define pid_t int
 _ACEOF
+if ac_fn_c_try_compile "$LINENO"
+then :
+  ac_pid_type='int'
+else $as_nop
+  ac_pid_type='__int64'
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+
+printf "%s\n" "#define pid_t $ac_pid_type" >>confdefs.h
+
 
 fi
 
+
 ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default"
-if test "x$ac_cv_type_size_t" = xyes; then :
+if test "x$ac_cv_type_size_t" = xyes
+then :
 
-else
+else $as_nop
 
-cat >>confdefs.h <<_ACEOF
-#define size_t unsigned int
-_ACEOF
+printf "%s\n" "#define size_t unsigned int" >>confdefs.h
 
 fi
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for uid_t in sys/types.h" >&5
-$as_echo_n "checking for uid_t in sys/types.h... " >&6; }
-if ${ac_cv_type_uid_t+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for uid_t in sys/types.h" >&5
+printf %s "checking for uid_t in sys/types.h... " >&6; }
+if test ${ac_cv_type_uid_t+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 #include <sys/types.h>
 
 _ACEOF
 if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "uid_t" >/dev/null 2>&1; then :
+  $EGREP "uid_t" >/dev/null 2>&1
+then :
   ac_cv_type_uid_t=yes
-else
+else $as_nop
   ac_cv_type_uid_t=no
 fi
-rm -f conftest*
+rm -rf conftest*
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uid_t" >&5
-$as_echo "$ac_cv_type_uid_t" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uid_t" >&5
+printf "%s\n" "$ac_cv_type_uid_t" >&6; }
 if test $ac_cv_type_uid_t = no; then
 
-$as_echo "#define uid_t int" >>confdefs.h
+printf "%s\n" "#define uid_t int" >>confdefs.h
 
 
-$as_echo "#define gid_t int" >>confdefs.h
+printf "%s\n" "#define gid_t int" >>confdefs.h
 
 fi
 
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socklen_t" >&5
-$as_echo_n "checking for socklen_t... " >&6; }
-if ${ac_cv_type_socklen_t+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for socklen_t" >&5
+printf %s "checking for socklen_t... " >&6; }
+if test ${ac_cv_type_socklen_t+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
    ac_cv_type_socklen_t=no
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -10903,36 +11404,38 @@ else
     #endif
 
 int
-main ()
+main (void)
 {
 socklen_t foo
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_type_socklen_t=yes
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_socklen_t" >&5
-$as_echo "$ac_cv_type_socklen_t" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_socklen_t" >&5
+printf "%s\n" "$ac_cv_type_socklen_t" >&6; }
 
   if test "$ac_cv_type_socklen_t" != "yes"; then
 
-$as_echo "#define socklen_t int" >>confdefs.h
+printf "%s\n" "#define socklen_t int" >>confdefs.h
 
   fi
 
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uint8_t" >&5
-$as_echo_n "checking for uint8_t... " >&6; }
-if ${ac_cv_type_uint8_t+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for uint8_t" >&5
+printf %s "checking for uint8_t... " >&6; }
+if test ${ac_cv_type_uint8_t+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
    ac_cv_type_uint8_t=no
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -10945,36 +11448,38 @@ else
     #endif
 
 int
-main ()
+main (void)
 {
 uint8_t foo
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_type_uint8_t=yes
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uint8_t" >&5
-$as_echo "$ac_cv_type_uint8_t" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uint8_t" >&5
+printf "%s\n" "$ac_cv_type_uint8_t" >&6; }
 
   if test "$ac_cv_type_uint8_t" != "yes"; then
 
-$as_echo "#define uint8_t unsigned char" >>confdefs.h
+printf "%s\n" "#define uint8_t unsigned char" >>confdefs.h
 
   fi
 
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uint16_t" >&5
-$as_echo_n "checking for uint16_t... " >&6; }
-if ${ac_cv_type_uint16_t+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for uint16_t" >&5
+printf %s "checking for uint16_t... " >&6; }
+if test ${ac_cv_type_uint16_t+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
    ac_cv_type_uint16_t=no
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -10987,36 +11492,38 @@ else
     #endif
 
 int
-main ()
+main (void)
 {
 uint16_t foo
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_type_uint16_t=yes
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uint16_t" >&5
-$as_echo "$ac_cv_type_uint16_t" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uint16_t" >&5
+printf "%s\n" "$ac_cv_type_uint16_t" >&6; }
 
   if test "$ac_cv_type_uint16_t" != "yes"; then
 
-$as_echo "#define uint16_t unsigned short" >>confdefs.h
+printf "%s\n" "#define uint16_t unsigned short" >>confdefs.h
 
   fi
 
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uint32_t" >&5
-$as_echo_n "checking for uint32_t... " >&6; }
-if ${ac_cv_type_uint32_t+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for uint32_t" >&5
+printf %s "checking for uint32_t... " >&6; }
+if test ${ac_cv_type_uint32_t+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
    ac_cv_type_uint32_t=no
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -11029,36 +11536,38 @@ else
     #endif
 
 int
-main ()
+main (void)
 {
 uint32_t foo
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_type_uint32_t=yes
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uint32_t" >&5
-$as_echo "$ac_cv_type_uint32_t" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uint32_t" >&5
+printf "%s\n" "$ac_cv_type_uint32_t" >&6; }
 
   if test "$ac_cv_type_uint32_t" != "yes"; then
 
-$as_echo "#define uint32_t unsigned int" >>confdefs.h
+printf "%s\n" "#define uint32_t unsigned int" >>confdefs.h
 
   fi
 
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uint64_t" >&5
-$as_echo_n "checking for uint64_t... " >&6; }
-if ${ac_cv_type_uint64_t+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for uint64_t" >&5
+printf %s "checking for uint64_t... " >&6; }
+if test ${ac_cv_type_uint64_t+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
    ac_cv_type_uint64_t=no
       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -11071,34 +11580,36 @@ else
     #endif
 
 int
-main ()
+main (void)
 {
 uint64_t foo
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_type_uint64_t=yes
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uint64_t" >&5
-$as_echo "$ac_cv_type_uint64_t" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uint64_t" >&5
+printf "%s\n" "$ac_cv_type_uint64_t" >&6; }
 
   if test "$ac_cv_type_uint64_t" != "yes"; then
 
-$as_echo "#define uint64_t unsigned long long" >>confdefs.h
+printf "%s\n" "#define uint64_t unsigned long long" >>confdefs.h
 
   fi
 
 
 ac_fn_c_check_type "$LINENO" "__uint128_t" "ac_cv_type___uint128_t" "$ac_includes_default"
-if test "x$ac_cv_type___uint128_t" = xyes; then :
+if test "x$ac_cv_type___uint128_t" = xyes
+then :
 
-$as_echo "#define HAVE___UINT128_T 1" >>confdefs.h
+printf "%s\n" "#define HAVE___UINT128_T 1" >>confdefs.h
 
 fi
 
@@ -11114,9 +11625,10 @@ ac_fn_c_check_type "$LINENO" "uint128_t"
 
 
 "
-if test "x$ac_cv_type_uint128_t" = xyes; then :
+if test "x$ac_cv_type_uint128_t" = xyes
+then :
 
-$as_echo "#define HAVE_UINT128_T 1" >>confdefs.h
+printf "%s\n" "#define HAVE_UINT128_T 1" >>confdefs.h
 
 fi
 
@@ -11128,9 +11640,10 @@ ac_fn_c_check_type "$LINENO" "struct in6
 
 
 "
-if test "x$ac_cv_type_struct_in6_addr" = xyes; then :
+if test "x$ac_cv_type_struct_in6_addr" = xyes
+then :
 
-$as_echo "#define HAVE_STRUCT_IN6_ADDR 1" >>confdefs.h
+printf "%s\n" "#define HAVE_STRUCT_IN6_ADDR 1" >>confdefs.h
 
 fi
 
@@ -11145,9 +11658,10 @@ ac_fn_c_check_type "$LINENO" "struct soc
     #endif
 
 "
-if test "x$ac_cv_type_struct_sockaddr_storage" = xyes; then :
+if test "x$ac_cv_type_struct_sockaddr_storage" = xyes
+then :
 
-$as_echo "#define HAVE_STRUCT_SOCKADDR_STORAGE 1" >>confdefs.h
+printf "%s\n" "#define HAVE_STRUCT_SOCKADDR_STORAGE 1" >>confdefs.h
 
 fi
 
@@ -11158,9 +11672,10 @@ ac_fn_c_check_type "$LINENO" "struct soc
     #endif
 
 "
-if test "x$ac_cv_type_struct_sockaddr_in6" = xyes; then :
+if test "x$ac_cv_type_struct_sockaddr_in6" = xyes
+then :
 
-$as_echo "#define HAVE_STRUCT_SOCKADDR_IN6 1" >>confdefs.h
+printf "%s\n" "#define HAVE_STRUCT_SOCKADDR_IN6 1" >>confdefs.h
 
 fi
 
@@ -11180,15 +11695,16 @@ ac_fn_c_check_type "$LINENO" "struct add
 
 
 "
-if test "x$ac_cv_type_struct_addrinfo" = xyes; then :
+if test "x$ac_cv_type_struct_addrinfo" = xyes
+then :
 
-$as_echo "#define HAVE_STRUCT_ADDRINFO 1" >>confdefs.h
+printf "%s\n" "#define HAVE_STRUCT_ADDRINFO 1" >>confdefs.h
 
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if sig_t is defined" >&5
-$as_echo_n "checking if sig_t is defined... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if sig_t is defined" >&5
+printf %s "checking if sig_t is defined... " >&6; }
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -11197,7 +11713,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
       #endif
 
 int
-main ()
+main (void)
 {
 
       sig_t func;
@@ -11208,120 +11724,329 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-$as_echo "#define HAVE_SIG_T 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SIG_T 1" >>confdefs.h
 
 
-else
+else $as_nop
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
-    conftest$ac_exeext conftest.$ac_ext
-
-for ac_func in \
-  bindat \
-  clock_gettime \
-  closefrom \
-  ctime_r \
-  dladdr \
-  fcntl \
-  fopencookie \
-  funopen \
-  getaddrinfo \
-  getnameinfo \
-  getopt_long \
-  getpeereid \
-  getresuid \
-  gettimeofday \
-  getusershell \
-  gmtime_r \
-  if_indextoname \
-  inet_aton \
-  inet_ntop \
-  inet_pton \
-  initgroups \
-  kqueue \
-  localtime_r \
-  mallopt \
-  mkdirat \
-  openat \
-  pthread_sigmask \
-  setlinebuf \
-  setresuid \
-  setsid \
-  setuid \
-  setvbuf \
-  sigaction \
-  sigprocmask \
-  snprintf \
-  strcasecmp \
-  strlcat \
-  strlcpy \
-  strncasecmp \
-  strsep \
-  strsignal \
-  unlinkat \
-  vdprintf \
-  vsnprintf
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
+    conftest$ac_exeext conftest.$ac_ext
 
-do :
-  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
-  cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_func "$LINENO" "bindat" "ac_cv_func_bindat"
+if test "x$ac_cv_func_bindat" = xyes
+then :
+  printf "%s\n" "#define HAVE_BINDAT 1" >>confdefs.h
 
 fi
-done
+ac_fn_c_check_func "$LINENO" "clock_gettime" "ac_cv_func_clock_gettime"
+if test "x$ac_cv_func_clock_gettime" = xyes
+then :
+  printf "%s\n" "#define HAVE_CLOCK_GETTIME 1" >>confdefs.h
 
+fi
+ac_fn_c_check_func "$LINENO" "closefrom" "ac_cv_func_closefrom"
+if test "x$ac_cv_func_closefrom" = xyes
+then :
+  printf "%s\n" "#define HAVE_CLOSEFROM 1" >>confdefs.h
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking return type of signal handlers" >&5
-$as_echo_n "checking return type of signal handlers... " >&6; }
-if ${ac_cv_type_signal+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+fi
+ac_fn_c_check_func "$LINENO" "ctime_r" "ac_cv_func_ctime_r"
+if test "x$ac_cv_func_ctime_r" = xyes
+then :
+  printf "%s\n" "#define HAVE_CTIME_R 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "dladdr" "ac_cv_func_dladdr"
+if test "x$ac_cv_func_dladdr" = xyes
+then :
+  printf "%s\n" "#define HAVE_DLADDR 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "fcntl" "ac_cv_func_fcntl"
+if test "x$ac_cv_func_fcntl" = xyes
+then :
+  printf "%s\n" "#define HAVE_FCNTL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "fopencookie" "ac_cv_func_fopencookie"
+if test "x$ac_cv_func_fopencookie" = xyes
+then :
+  printf "%s\n" "#define HAVE_FOPENCOOKIE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "funopen" "ac_cv_func_funopen"
+if test "x$ac_cv_func_funopen" = xyes
+then :
+  printf "%s\n" "#define HAVE_FUNOPEN 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getaddrinfo" "ac_cv_func_getaddrinfo"
+if test "x$ac_cv_func_getaddrinfo" = xyes
+then :
+  printf "%s\n" "#define HAVE_GETADDRINFO 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getnameinfo" "ac_cv_func_getnameinfo"
+if test "x$ac_cv_func_getnameinfo" = xyes
+then :
+  printf "%s\n" "#define HAVE_GETNAMEINFO 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getopt_long" "ac_cv_func_getopt_long"
+if test "x$ac_cv_func_getopt_long" = xyes
+then :
+  printf "%s\n" "#define HAVE_GETOPT_LONG 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getpeereid" "ac_cv_func_getpeereid"
+if test "x$ac_cv_func_getpeereid" = xyes
+then :
+  printf "%s\n" "#define HAVE_GETPEEREID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getresuid" "ac_cv_func_getresuid"
+if test "x$ac_cv_func_getresuid" = xyes
+then :
+  printf "%s\n" "#define HAVE_GETRESUID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "gettimeofday" "ac_cv_func_gettimeofday"
+if test "x$ac_cv_func_gettimeofday" = xyes
+then :
+  printf "%s\n" "#define HAVE_GETTIMEOFDAY 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getusershell" "ac_cv_func_getusershell"
+if test "x$ac_cv_func_getusershell" = xyes
+then :
+  printf "%s\n" "#define HAVE_GETUSERSHELL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "gmtime_r" "ac_cv_func_gmtime_r"
+if test "x$ac_cv_func_gmtime_r" = xyes
+then :
+  printf "%s\n" "#define HAVE_GMTIME_R 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "if_indextoname" "ac_cv_func_if_indextoname"
+if test "x$ac_cv_func_if_indextoname" = xyes
+then :
+  printf "%s\n" "#define HAVE_IF_INDEXTONAME 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "inet_aton" "ac_cv_func_inet_aton"
+if test "x$ac_cv_func_inet_aton" = xyes
+then :
+  printf "%s\n" "#define HAVE_INET_ATON 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "inet_ntop" "ac_cv_func_inet_ntop"
+if test "x$ac_cv_func_inet_ntop" = xyes
+then :
+  printf "%s\n" "#define HAVE_INET_NTOP 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "inet_pton" "ac_cv_func_inet_pton"
+if test "x$ac_cv_func_inet_pton" = xyes
+then :
+  printf "%s\n" "#define HAVE_INET_PTON 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "initgroups" "ac_cv_func_initgroups"
+if test "x$ac_cv_func_initgroups" = xyes
+then :
+  printf "%s\n" "#define HAVE_INITGROUPS 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "kqueue" "ac_cv_func_kqueue"
+if test "x$ac_cv_func_kqueue" = xyes
+then :
+  printf "%s\n" "#define HAVE_KQUEUE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "localtime_r" "ac_cv_func_localtime_r"
+if test "x$ac_cv_func_localtime_r" = xyes
+then :
+  printf "%s\n" "#define HAVE_LOCALTIME_R 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "mallopt" "ac_cv_func_mallopt"
+if test "x$ac_cv_func_mallopt" = xyes
+then :
+  printf "%s\n" "#define HAVE_MALLOPT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "mkdirat" "ac_cv_func_mkdirat"
+if test "x$ac_cv_func_mkdirat" = xyes
+then :
+  printf "%s\n" "#define HAVE_MKDIRAT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "openat" "ac_cv_func_openat"
+if test "x$ac_cv_func_openat" = xyes
+then :
+  printf "%s\n" "#define HAVE_OPENAT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "pthread_sigmask" "ac_cv_func_pthread_sigmask"
+if test "x$ac_cv_func_pthread_sigmask" = xyes
+then :
+  printf "%s\n" "#define HAVE_PTHREAD_SIGMASK 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setlinebuf" "ac_cv_func_setlinebuf"
+if test "x$ac_cv_func_setlinebuf" = xyes
+then :
+  printf "%s\n" "#define HAVE_SETLINEBUF 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setresuid" "ac_cv_func_setresuid"
+if test "x$ac_cv_func_setresuid" = xyes
+then :
+  printf "%s\n" "#define HAVE_SETRESUID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setsid" "ac_cv_func_setsid"
+if test "x$ac_cv_func_setsid" = xyes
+then :
+  printf "%s\n" "#define HAVE_SETSID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setuid" "ac_cv_func_setuid"
+if test "x$ac_cv_func_setuid" = xyes
+then :
+  printf "%s\n" "#define HAVE_SETUID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setvbuf" "ac_cv_func_setvbuf"
+if test "x$ac_cv_func_setvbuf" = xyes
+then :
+  printf "%s\n" "#define HAVE_SETVBUF 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "sigaction" "ac_cv_func_sigaction"
+if test "x$ac_cv_func_sigaction" = xyes
+then :
+  printf "%s\n" "#define HAVE_SIGACTION 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "sigprocmask" "ac_cv_func_sigprocmask"
+if test "x$ac_cv_func_sigprocmask" = xyes
+then :
+  printf "%s\n" "#define HAVE_SIGPROCMASK 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "snprintf" "ac_cv_func_snprintf"
+if test "x$ac_cv_func_snprintf" = xyes
+then :
+  printf "%s\n" "#define HAVE_SNPRINTF 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strcasecmp" "ac_cv_func_strcasecmp"
+if test "x$ac_cv_func_strcasecmp" = xyes
+then :
+  printf "%s\n" "#define HAVE_STRCASECMP 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strlcat" "ac_cv_func_strlcat"
+if test "x$ac_cv_func_strlcat" = xyes
+then :
+  printf "%s\n" "#define HAVE_STRLCAT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strlcpy" "ac_cv_func_strlcpy"
+if test "x$ac_cv_func_strlcpy" = xyes
+then :
+  printf "%s\n" "#define HAVE_STRLCPY 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strncasecmp" "ac_cv_func_strncasecmp"
+if test "x$ac_cv_func_strncasecmp" = xyes
+then :
+  printf "%s\n" "#define HAVE_STRNCASECMP 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strsep" "ac_cv_func_strsep"
+if test "x$ac_cv_func_strsep" = xyes
+then :
+  printf "%s\n" "#define HAVE_STRSEP 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strsignal" "ac_cv_func_strsignal"
+if test "x$ac_cv_func_strsignal" = xyes
+then :
+  printf "%s\n" "#define HAVE_STRSIGNAL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "unlinkat" "ac_cv_func_unlinkat"
+if test "x$ac_cv_func_unlinkat" = xyes
+then :
+  printf "%s\n" "#define HAVE_UNLINKAT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "vdprintf" "ac_cv_func_vdprintf"
+if test "x$ac_cv_func_vdprintf" = xyes
+then :
+  printf "%s\n" "#define HAVE_VDPRINTF 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "vsnprintf" "ac_cv_func_vsnprintf"
+if test "x$ac_cv_func_vsnprintf" = xyes
+then :
+  printf "%s\n" "#define HAVE_VSNPRINTF 1" >>confdefs.h
+
+fi
+
+
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking return type of signal handlers" >&5
+printf %s "checking return type of signal handlers... " >&6; }
+if test ${ac_cv_type_signal+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 #include <sys/types.h>
 #include <signal.h>
 
 int
-main ()
+main (void)
 {
 return *(signal (0, 0)) (0) == 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_type_signal=int
-else
+else $as_nop
   ac_cv_type_signal=void
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_signal" >&5
-$as_echo "$ac_cv_type_signal" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_signal" >&5
+printf "%s\n" "$ac_cv_type_signal" >&6; }
 
-cat >>confdefs.h <<_ACEOF
-#define RETSIGTYPE $ac_cv_type_signal
-_ACEOF
+printf "%s\n" "#define RETSIGTYPE $ac_cv_type_signal" >>confdefs.h
 
 
 
 if test "x$ac_cv_header_utmpx_h" = "xyes"; then
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_xtime in struct utmpx" >&5
-$as_echo_n "checking for ut_xtime in struct utmpx... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ut_xtime in struct utmpx" >&5
+printf %s "checking for ut_xtime in struct utmpx... " >&6; }
 
 
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -11336,41 +12061,42 @@ $as_echo_n "checking for ut_xtime in str
 #endif
 
 int
-main ()
+main (void)
 {
  int foo = offsetof(struct utmpx, ut_xtime)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   has_element=" "
-else
+else $as_nop
   has_element=
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
   ac_safe_type=`echo "struct utmpx" | sed 'y% %_%'`
   if test "x$has_element" != "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
     eval "ac_cv_type_${ac_safe_type}_has_ut_xtime=yes"
   else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
     eval "ac_cv_type_${ac_safe_type}_has_ut_xtime="
  fi
 
  if test "x$ac_cv_type_struct_utmpx_has_ut_xtime" = "x"; then
 
-$as_echo "#define ut_xtime ut_tv.tv_sec" >>confdefs.h
+printf "%s\n" "#define ut_xtime ut_tv.tv_sec" >>confdefs.h
 
  fi
 fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ipi_addr in struct in_pktinfo" >&5
-$as_echo_n "checking for ipi_addr in struct in_pktinfo... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ipi_addr in struct in_pktinfo" >&5
+printf %s "checking for ipi_addr in struct in_pktinfo... " >&6; }
 
 
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -11385,40 +12111,41 @@ $as_echo_n "checking for ipi_addr in str
 #endif
 
 int
-main ()
+main (void)
 {
  int foo = offsetof(struct in_pktinfo, ipi_addr)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   has_element=" "
-else
+else $as_nop
   has_element=
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
   ac_safe_type=`echo "struct in_pktinfo" | sed 'y% %_%'`
   if test "x$has_element" != "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
     eval "ac_cv_type_${ac_safe_type}_has_ipi_addr=yes"
   else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
     eval "ac_cv_type_${ac_safe_type}_has_ipi_addr="
  fi
 
 if test "x$ac_cv_type_struct_in_pktinfo_has_ipi_addr" = "xyes"; then
 
-$as_echo "#define HAVE_IP_PKTINFO /**/" >>confdefs.h
+printf "%s\n" "#define HAVE_IP_PKTINFO /**/" >>confdefs.h
 
 fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ipi6_addr in struct in6_pktinfo" >&5
-$as_echo_n "checking for ipi6_addr in struct in6_pktinfo... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ipi6_addr in struct in6_pktinfo" >&5
+printf %s "checking for ipi6_addr in struct in6_pktinfo... " >&6; }
 
 
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -11433,39 +12160,40 @@ $as_echo_n "checking for ipi6_addr in st
 #endif
 
 int
-main ()
+main (void)
 {
  int foo = offsetof(struct in6_pktinfo, ipi6_addr)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   has_element=" "
-else
+else $as_nop
   has_element=
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 
   ac_safe_type=`echo "struct in6_pktinfo" | sed 'y% %_%'`
   if test "x$has_element" != "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
     eval "ac_cv_type_${ac_safe_type}_has_ipi6_addr=yes"
   else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
     eval "ac_cv_type_${ac_safe_type}_has_ipi6_addr="
  fi
 
 if test "x$ac_cv_type_struct_in6_pktinfo_has_ipi6_addr" = "xyes"; then
 
-$as_echo "#define HAVE_IN6_PKTINFO /**/" >>confdefs.h
+printf "%s\n" "#define HAVE_IN6_PKTINFO /**/" >>confdefs.h
 
 fi
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if htonll is defined" >&5
-$as_echo_n "checking if htonll is defined... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if htonll is defined" >&5
+printf %s "checking if htonll is defined... " >&6; }
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -11473,7 +12201,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
       #include <netinet/in.h>
 
 int
-main ()
+main (void)
 {
 
       return htonll(0);
@@ -11483,26 +12211,27 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-$as_echo "#define HAVE_HTONLL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_HTONLL 1" >>confdefs.h
 
 
-else
+else $as_nop
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if htonlll is defined" >&5
-$as_echo_n "checking if htonlll is defined... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if htonlll is defined" >&5
+printf %s "checking if htonlll is defined... " >&6; }
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -11510,7 +12239,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
       #include <netinet/in.h>
 
 int
-main ()
+main (void)
 {
 
       return htonlll(0);
@@ -11520,35 +12249,37 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-$as_echo "#define HAVE_HTONLLL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_HTONLLL 1" >>confdefs.h
 
 
-else
+else $as_nop
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for an ANSI C-conforming const" >&5
-$as_echo_n "checking for an ANSI C-conforming const... " >&6; }
-if ${ac_cv_c_const+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for an ANSI C-conforming const" >&5
+printf %s "checking for an ANSI C-conforming const... " >&6; }
+if test ${ac_cv_c_const+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 
 #ifndef __cplusplus
@@ -11561,7 +12292,7 @@ main ()
   /* NEC SVR4.0.2 mips cc rejects this.  */
   struct point {int x, y;};
   static struct point const zero = {0,0};
-  /* AIX XL C 1.02.0.0 rejects this.
+  /* IBM XL C 1.02.0.0 rejects this.
      It does not let you subtract one const X* pointer from another in
      an arm of an if-expression whose if-part is not a constant
      expression */
@@ -11589,7 +12320,7 @@ main ()
     iptr p = 0;
     ++p;
   }
-  { /* AIX XL C 1.02.0.0 rejects this sort of thing, saying
+  { /* IBM XL C 1.02.0.0 rejects this sort of thing, saying
        "k.c", line 2.27: 1506-025 (S) Operand must be a modifiable lvalue. */
     struct s { int j; const int *ap[3]; } bx;
     struct s *b = &bx; b->j = 5;
@@ -11605,27 +12336,28 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ac_cv_c_const=yes
-else
+else $as_nop
   ac_cv_c_const=no
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_const" >&5
-$as_echo "$ac_cv_c_const" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_const" >&5
+printf "%s\n" "$ac_cv_c_const" >&6; }
 if test $ac_cv_c_const = no; then
 
-$as_echo "#define const /**/" >>confdefs.h
+printf "%s\n" "#define const /**/" >>confdefs.h
 
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking type of OS" >&5
-$as_echo_n "checking type of OS... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking type of OS" >&5
+printf %s "checking type of OS... " >&6; }
 OS=`uname -s`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $OS" >&5
-$as_echo "$OS" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OS" >&5
+printf "%s\n" "$OS" >&6; }
 if test "$OS" = "OS/2"; then
   LIBPREFIX=
 else
@@ -11634,15 +12366,16 @@ fi
 
 
 if test "x$developer" = "xyes"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: Setting additional developer CFLAGS" >&5
-$as_echo "$as_me: Setting additional developer CFLAGS" >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Setting additional developer CFLAGS" >&5
+printf "%s\n" "$as_me: Setting additional developer CFLAGS" >&6;}
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Wdocumentation\"" >&5
-$as_echo_n "checking for the compiler flag \"-Wdocumentation\"... " >&6; }
-if ${ax_cv_cc_wdocumentation_flag+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Wdocumentation\"" >&5
+printf %s "checking for the compiler flag \"-Wdocumentation\"... " >&6; }
+if test ${ax_cv_cc_wdocumentation_flag+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
 
     CFLAGS_SAVED=$CFLAGS
@@ -11658,19 +12391,20 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 return 0;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ax_cv_cc_wdocumentation_flag="yes"
-else
+else $as_nop
   ax_cv_cc_wdocumentation_flag="no"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
 ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -11681,22 +12415,23 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
     CFLAGS="$CFLAGS_SAVED"
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_wdocumentation_flag" >&5
-$as_echo "$ax_cv_cc_wdocumentation_flag" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_wdocumentation_flag" >&5
+printf "%s\n" "$ax_cv_cc_wdocumentation_flag" >&6; }
 
   if test "x$ax_cv_cc_wdocumentation_flag" = "xyes"; then
     devcflags="-Wdocumentation"
 
-$as_echo "#define HAVE_WDOCUMENTATION 1" >>confdefs.h
+printf "%s\n" "#define HAVE_WDOCUMENTATION 1" >>confdefs.h
 
   fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Weverything\"" >&5
-$as_echo_n "checking for the compiler flag \"-Weverything\"... " >&6; }
-if ${ax_cv_cc_weverything_flag+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for the compiler flag \"-Weverything\"" >&5
+printf %s "checking for the compiler flag \"-Weverything\"... " >&6; }
+if test ${ax_cv_cc_weverything_flag+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
 
     CFLAGS_SAVED=$CFLAGS
@@ -11712,19 +12447,20 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
 /* end confdefs.h.  */
 
 int
-main ()
+main (void)
 {
 return 0;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
   ax_cv_cc_weverything_flag="yes"
-else
+else $as_nop
   ax_cv_cc_weverything_flag="no"
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
     ac_ext=c
 ac_cpp='$CPP $CPPFLAGS'
 ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -11735,8 +12471,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
     CFLAGS="$CFLAGS_SAVED"
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_weverything_flag" >&5
-$as_echo "$ax_cv_cc_weverything_flag" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_weverything_flag" >&5
+printf "%s\n" "$ax_cv_cc_weverything_flag" >&6; }
 
   if test "x$ax_cv_cc_weverything_flag" = "xyes"; then
     devcflags="$devcflags -W -Weverything -Wformat=2 -Wno-missing-field-initializers -Wno-date-time -Wno-padded -Wno-gnu-zero-variadic-macro-arguments -Wno-shorten-64-to-32 -Wno-sign-conversion -Wno-conversion -Wno-switch-enum -Wno-gnu-statement-expression -Wno-extended-offsetof -Wno-cast-align -Wno-documentation-unknown-command -Wno-covered-switch-default -Wno-packed $verify_ptr"
@@ -11761,18 +12497,13 @@ $as_echo "$ax_cv_cc_weverything_flag" >&
       devcflags="$devcflags -fsanitize-address-use-after-scope"
     fi
 
-    for ac_header in sanitizer/lsan_interface.h
-do :
-  ac_fn_c_check_header_mongrel "$LINENO" "sanitizer/lsan_interface.h" "ac_cv_header_sanitizer_lsan_interface_h" "$ac_includes_default"
-if test "x$ac_cv_header_sanitizer_lsan_interface_h" = xyes; then :
-  cat >>confdefs.h <<_ACEOF
-#define HAVE_SANITIZER_LSAN_INTERFACE_H 1
-_ACEOF
+    ac_fn_c_check_header_compile "$LINENO" "sanitizer/lsan_interface.h" "ac_cv_header_sanitizer_lsan_interface_h" "$ac_includes_default"
+if test "x$ac_cv_header_sanitizer_lsan_interface_h" = xyes
+then :
+  printf "%s\n" "#define HAVE_SANITIZER_LSAN_INTERFACE_H 1" >>confdefs.h
 
 fi
 
-done
-
     fsanitizeflags="$fsanitizeflags,address"
   fi
 
@@ -11799,14 +12530,14 @@ done
         devcflags="$(echo $devcflags | sed -e 's/\\t//g;s/  //g')"
   devldflags="$(echo $devldflags | sed -e 's/\\t//g;s/  //g')"
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: Developer CFLAGS are \"$devcflags\"" >&5
-$as_echo "$as_me: Developer CFLAGS are \"$devcflags\"" >&6;}
-  { $as_echo "$as_me:${as_lineno-$LINENO}: Developer LDFLAGS are \"$devldflags\"" >&5
-$as_echo "$as_me: Developer LDFLAGS are \"$devldflags\"" >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Developer CFLAGS are \"$devcflags\"" >&5
+printf "%s\n" "$as_me: Developer CFLAGS are \"$devcflags\"" >&6;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Developer LDFLAGS are \"$devldflags\"" >&5
+printf "%s\n" "$as_me: Developer LDFLAGS are \"$devldflags\"" >&6;}
 
         if test "x$EXPERIMENTAL" != "xno"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: is developer build, enabling experimental modules implicitly, disable with --without-experimental-modules" >&5
-$as_echo "$as_me: is developer build, enabling experimental modules implicitly, disable with --without-experimental-modules" >&6;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: is developer build, enabling experimental modules implicitly, disable with --without-experimental-modules" >&5
+printf "%s\n" "$as_me: is developer build, enabling experimental modules implicitly, disable with --without-experimental-modules" >&6;}
     EXPERIMENTAL=yes
   fi
 else
@@ -11816,17 +12547,17 @@ else
   INSTALLSTRIP=""
 fi
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if building with -DNDEBUG" >&5
-$as_echo_n "checking if building with -DNDEBUG... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if building with -DNDEBUG" >&5
+printf %s "checking if building with -DNDEBUG... " >&6; }
 if echo "$CFLAGS" | grep '\-DNDEBUG' > /dev/null; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-$as_echo "#define WITH_NDEBUG 1" >>confdefs.h
+printf "%s\n" "#define WITH_NDEBUG 1" >>confdefs.h
 
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
 
 export EXPERIMENTAL
@@ -11834,18 +12565,17 @@ export EXPERIMENTAL
 if test -d $srcdir/.git -a "x$GIT" = "xyes"; then
   RADIUSD_VERSION_COMMIT=`git log --pretty=format:'%h' -n 1 | cut -c1-9`
 
-cat >>confdefs.h <<_ACEOF
-#define RADIUSD_VERSION_COMMIT ${RADIUSD_VERSION_COMMIT}
-_ACEOF
+printf "%s\n" "#define RADIUSD_VERSION_COMMIT ${RADIUSD_VERSION_COMMIT}" >>confdefs.h
 
 fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for __thread support in compiler" >&5
-$as_echo_n "checking for __thread support in compiler... " >&6; }
-  if test "$cross_compiling" = yes; then :
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __thread support in compiler" >&5
+printf %s "checking for __thread support in compiler... " >&6; }
+  if test "$cross_compiling" = yes
+then :
   have_tls=no
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -11857,29 +12587,31 @@ else
 
 
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   have_tls=yes
-else
+else $as_nop
   have_tls=no
 fi
 rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
   conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $have_tls" >&5
-$as_echo "$have_tls" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $have_tls" >&5
+printf "%s\n" "$have_tls" >&6; }
   if test "x$have_tls" = "xyes"; then
 
-$as_echo "#define TLS_STORAGE_CLASS __thread" >>confdefs.h
+printf "%s\n" "#define TLS_STORAGE_CLASS __thread" >>confdefs.h
 
   fi
 
   if test "x$have_tls" = "xno"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for __declspec(thread) support in compiler" >&5
-$as_echo_n "checking for __declspec(thread) support in compiler... " >&6; }
-    if test "$cross_compiling" = yes; then :
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __declspec(thread) support in compiler" >&5
+printf %s "checking for __declspec(thread) support in compiler... " >&6; }
+    if test "$cross_compiling" = yes
+then :
   have_tls=no
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -11891,29 +12623,31 @@ else
 
 
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   have_tls=yes
-else
+else $as_nop
   have_tls=no
 fi
 rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
   conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $have_tls" >&5
-$as_echo "$have_tls" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $have_tls" >&5
+printf "%s\n" "$have_tls" >&6; }
     if test "x$have_tls" = "xyes"; then
 
-$as_echo "#define TLS_STORAGE_CLASS __declspec(thread)" >>confdefs.h
+printf "%s\n" "#define TLS_STORAGE_CLASS __declspec(thread)" >>confdefs.h
 
     fi
   fi
   if test "x$have_tls" = "xno"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _Thread_local support in compiler" >&5
-$as_echo_n "checking for _Thread_local support in compiler... " >&6; }
-    if test "$cross_compiling" = yes; then :
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for _Thread_local support in compiler" >&5
+printf %s "checking for _Thread_local support in compiler... " >&6; }
+    if test "$cross_compiling" = yes
+then :
   have_tls=no
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -11925,37 +12659,40 @@ else
 
 
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   have_tls=yes
-else
+else $as_nop
   have_tls=no
 fi
 rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
   conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $have_tls" >&5
-$as_echo "$have_tls" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $have_tls" >&5
+printf "%s\n" "$have_tls" >&6; }
     if test "x$have_tls" = "xyes"; then
 
-$as_echo "#define TLS_STORAGE_CLASS _Thread_local" >>confdefs.h
+printf "%s\n" "#define TLS_STORAGE_CLASS _Thread_local" >>confdefs.h
 
     fi
   fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for __builtin_choose_expr support in compiler" >&5
-$as_echo_n "checking for __builtin_choose_expr support in compiler... " >&6; }
-if ${ax_cv_cc_builtin_choose_expr+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_choose_expr support in compiler" >&5
+printf %s "checking for __builtin_choose_expr support in compiler... " >&6; }
+if test ${ax_cv_cc_builtin_choose_expr+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
-    if test "$cross_compiling" = yes; then :
-  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+    if test "$cross_compiling" = yes
+then :
+  { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "cannot run test program while cross compiling
 See \`config.log' for more details" "$LINENO" 5; }
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -11967,9 +12704,10 @@ else
 
 
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   ax_cv_cc_builtin_choose_expr=yes
-else
+else $as_nop
   ax_cv_cc_builtin_choose_expr=no
 
 fi
@@ -11979,27 +12717,29 @@ fi
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_builtin_choose_expr" >&5
-$as_echo "$ax_cv_cc_builtin_choose_expr" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_builtin_choose_expr" >&5
+printf "%s\n" "$ax_cv_cc_builtin_choose_expr" >&6; }
   if test "x$ax_cv_cc_builtin_choose_expr" = "xyes"; then
 
-$as_echo "#define HAVE_BUILTIN_CHOOSE_EXPR 1" >>confdefs.h
+printf "%s\n" "#define HAVE_BUILTIN_CHOOSE_EXPR 1" >>confdefs.h
 
   fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for __builtin_types_compatible_p support in compiler" >&5
-$as_echo_n "checking for __builtin_types_compatible_p support in compiler... " >&6; }
-if ${ax_cv_cc_builtin_types_compatible_p+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_types_compatible_p support in compiler" >&5
+printf %s "checking for __builtin_types_compatible_p support in compiler... " >&6; }
+if test ${ax_cv_cc_builtin_types_compatible_p+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
-    if test "$cross_compiling" = yes; then :
-  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+    if test "$cross_compiling" = yes
+then :
+  { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "cannot run test program while cross compiling
 See \`config.log' for more details" "$LINENO" 5; }
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -12011,9 +12751,10 @@ else
 
 
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   ax_cv_cc_builtin_types_compatible_p=yes
-else
+else $as_nop
   ax_cv_cc_builtin_types_compatible_p=no
 
 fi
@@ -12023,27 +12764,29 @@ fi
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_builtin_types_compatible_p" >&5
-$as_echo "$ax_cv_cc_builtin_types_compatible_p" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_builtin_types_compatible_p" >&5
+printf "%s\n" "$ax_cv_cc_builtin_types_compatible_p" >&6; }
   if test "x$ax_cv_cc_builtin_types_compatible_p" = "xyes"; then
 
-$as_echo "#define HAVE_BUILTIN_TYPES_COMPATIBLE_P 1" >>confdefs.h
+printf "%s\n" "#define HAVE_BUILTIN_TYPES_COMPATIBLE_P 1" >>confdefs.h
 
   fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for __builtin_bswap64 support in compiler" >&5
-$as_echo_n "checking for __builtin_bswap64 support in compiler... " >&6; }
-if ${ax_cv_cc_builtin_bswap64+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_bswap64 support in compiler" >&5
+printf %s "checking for __builtin_bswap64 support in compiler... " >&6; }
+if test ${ax_cv_cc_builtin_bswap64+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
-    if test "$cross_compiling" = yes; then :
-  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+    if test "$cross_compiling" = yes
+then :
+  { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "cannot run test program while cross compiling
 See \`config.log' for more details" "$LINENO" 5; }
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -12055,9 +12798,10 @@ else
 
 
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   ax_cv_cc_builtin_bswap64=yes
-else
+else $as_nop
   ax_cv_cc_builtin_bswap64=no
 
 fi
@@ -12067,29 +12811,31 @@ fi
 
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_builtin_bswap64" >&5
-$as_echo "$ax_cv_cc_builtin_bswap64" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_builtin_bswap64" >&5
+printf "%s\n" "$ax_cv_cc_builtin_bswap64" >&6; }
   if test "x$ax_cv_cc_builtin_bswap64" = "xyes"; then
 
-$as_echo "#define HAVE_BUILTIN_BSWAP_64 1" >>confdefs.h
+printf "%s\n" "#define HAVE_BUILTIN_BSWAP_64 1" >>confdefs.h
 
   fi
 
 
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for __attribute__((__bounded__)) support in compiler" >&5
-$as_echo_n "checking for __attribute__((__bounded__)) support in compiler... " >&6; }
-if ${ax_cv_cc_bounded_attribute+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __attribute__((__bounded__)) support in compiler" >&5
+printf %s "checking for __attribute__((__bounded__)) support in compiler... " >&6; }
+if test ${ax_cv_cc_bounded_attribute+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
 
     CFLAGS_SAVED=$CFLAGS
     CFLAGS="$CFLAGS -Werror"
-    if test "$cross_compiling" = yes; then :
-  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+    if test "$cross_compiling" = yes
+then :
+  { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
 as_fn_error $? "cannot run test program while cross compiling
 See \`config.log' for more details" "$LINENO" 5; }
-else
+else $as_nop
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -12102,9 +12848,10 @@ else
 
 
 _ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
   ax_cv_cc_bounded_attribute=yes
-else
+else $as_nop
   ax_cv_cc_bounded_attribute=no
 
 fi
@@ -12115,21 +12862,22 @@ fi
     CFLAGS="$CFLAGS_SAVED"
 
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_bounded_attribute" >&5
-$as_echo "$ax_cv_cc_bounded_attribute" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ax_cv_cc_bounded_attribute" >&5
+printf "%s\n" "$ax_cv_cc_bounded_attribute" >&6; }
   if test "x$ax_cv_cc_bounded_attribute" = "xyes"; then
 
-$as_echo "#define HAVE_ATTRIBUTE_BOUNDED 1" >>confdefs.h
+printf "%s\n" "#define HAVE_ATTRIBUTE_BOUNDED 1" >>confdefs.h
 
   fi
 
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for talloc_set_memlimit in -ltalloc" >&5
-$as_echo_n "checking for talloc_set_memlimit in -ltalloc... " >&6; }
-if ${ac_cv_lib_talloc_talloc_set_memlimit+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for talloc_set_memlimit in -ltalloc" >&5
+printf %s "checking for talloc_set_memlimit in -ltalloc... " >&6; }
+if test ${ac_cv_lib_talloc_talloc_set_memlimit+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-ltalloc  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -12138,44 +12886,44 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char talloc_set_memlimit ();
 int
-main ()
+main (void)
 {
 return talloc_set_memlimit ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_talloc_talloc_set_memlimit=yes
-else
+else $as_nop
   ac_cv_lib_talloc_talloc_set_memlimit=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_talloc_talloc_set_memlimit" >&5
-$as_echo "$ac_cv_lib_talloc_talloc_set_memlimit" >&6; }
-if test "x$ac_cv_lib_talloc_talloc_set_memlimit" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_talloc_talloc_set_memlimit" >&5
+printf "%s\n" "$ac_cv_lib_talloc_talloc_set_memlimit" >&6; }
+if test "x$ac_cv_lib_talloc_talloc_set_memlimit" = xyes
+then :
 
 
-$as_echo "#define HAVE_TALLOC_SET_MEMLIMIT 1" >>confdefs.h
+printf "%s\n" "#define HAVE_TALLOC_SET_MEMLIMIT 1" >>confdefs.h
 
 
 
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
-$as_echo_n "checking for crypt in -lcrypt... " >&6; }
-if ${ac_cv_lib_crypt_crypt+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
+printf %s "checking for crypt in -lcrypt... " >&6; }
+if test ${ac_cv_lib_crypt_crypt+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lcrypt  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -12184,30 +12932,29 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char crypt ();
 int
-main ()
+main (void)
 {
 return crypt ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_crypt_crypt=yes
-else
+else $as_nop
   ac_cv_lib_crypt_crypt=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
-$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
-if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
+printf "%s\n" "$ac_cv_lib_crypt_crypt" >&6; }
+if test "x$ac_cv_lib_crypt_crypt" = xyes
+then :
   CRYPTLIB="-lcrypt"
 
 fi
@@ -12215,23 +12962,25 @@ fi
 
 if test "$CRYPTLIB" != ""; then
 
-$as_echo "#define HAVE_CRYPT /**/" >>confdefs.h
+printf "%s\n" "#define HAVE_CRYPT /**/" >>confdefs.h
 
 else
   ac_fn_c_check_func "$LINENO" "crypt" "ac_cv_func_crypt"
-if test "x$ac_cv_func_crypt" = xyes; then :
+if test "x$ac_cv_func_crypt" = xyes
+then :
 
-$as_echo "#define HAVE_CRYPT /**/" >>confdefs.h
+printf "%s\n" "#define HAVE_CRYPT /**/" >>confdefs.h
 
 fi
 
 fi
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt_r in -lcrypt" >&5
-$as_echo_n "checking for crypt_r in -lcrypt... " >&6; }
-if ${ac_cv_lib_crypt_crypt_r+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for crypt_r in -lcrypt" >&5
+printf %s "checking for crypt_r in -lcrypt... " >&6; }
+if test ${ac_cv_lib_crypt_crypt_r+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lcrypt  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -12240,41 +12989,41 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char crypt_r ();
 int
-main ()
+main (void)
 {
 return crypt_r ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_crypt_crypt_r=yes
-else
+else $as_nop
   ac_cv_lib_crypt_crypt_r=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt_r" >&5
-$as_echo "$ac_cv_lib_crypt_crypt_r" >&6; }
-if test "x$ac_cv_lib_crypt_crypt_r" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt_r" >&5
+printf "%s\n" "$ac_cv_lib_crypt_crypt_r" >&6; }
+if test "x$ac_cv_lib_crypt_crypt_r" = xyes
+then :
 
-$as_echo "#define HAVE_CRYPT_R /**/" >>confdefs.h
+printf "%s\n" "#define HAVE_CRYPT_R /**/" >>confdefs.h
 
 fi
 
 
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for setkey in -lcipher" >&5
-$as_echo_n "checking for setkey in -lcipher... " >&6; }
-if ${ac_cv_lib_cipher_setkey+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for setkey in -lcipher" >&5
+printf %s "checking for setkey in -lcipher... " >&6; }
+if test ${ac_cv_lib_cipher_setkey+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lcipher  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -12282,31 +13031,30 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
-   builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
+   builtin and then its argument prototype would still apply.  */
 char setkey ();
 int
-main ()
+main (void)
 {
 return setkey ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_cipher_setkey=yes
-else
+else $as_nop
   ac_cv_lib_cipher_setkey=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_cipher_setkey" >&5
-$as_echo "$ac_cv_lib_cipher_setkey" >&6; }
-if test "x$ac_cv_lib_cipher_setkey" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_cipher_setkey" >&5
+printf "%s\n" "$ac_cv_lib_cipher_setkey" >&6; }
+if test "x$ac_cv_lib_cipher_setkey" = xyes
+then :
   CRYPTLIB="${CRYPTLIB} -lcipher"
 
 fi
@@ -12316,7 +13064,8 @@ fi
 execinfo_lib_dir=
 
 # Check whether --with-execinfo-lib-dir was given.
-if test "${with_execinfo_lib_dir+set}" = set; then :
+if test ${with_execinfo_lib_dir+y}
+then :
   withval=$with_execinfo_lib_dir;  case "$withval" in
     no)
         as_fn_error $? "Need execinfo-lib-dir" "$LINENO" 5
@@ -12334,7 +13083,8 @@ fi
 execinfo_include_dir=
 
 # Check whether --with-execinfo-include-dir was given.
-if test "${with_execinfo_include_dir+set}" = set; then :
+if test ${with_execinfo_include_dir+y}
+then :
   withval=$with_execinfo_include_dir;  case "$withval" in
     no)
         as_fn_error $? "Need execinfo-include-dir" "$LINENO" 5
@@ -12372,198 +13122,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for execinfo.h in $try" >&5
-$as_echo_n "checking for execinfo.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for execinfo.h in $try" >&5
+printf %s "checking for execinfo.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <execinfo.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/execinfo.h" >&5
-$as_echo_n "checking for ${_prefix}/execinfo.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/execinfo.h" >&5
+printf %s "checking for ${_prefix}/execinfo.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <execinfo.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for execinfo.h" >&5
-$as_echo_n "checking for execinfo.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for execinfo.h" >&5
+printf %s "checking for execinfo.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <execinfo.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=execinfo.h
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for execinfo.h in $try" >&5
-$as_echo_n "checking for execinfo.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for execinfo.h in $try" >&5
+printf %s "checking for execinfo.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <execinfo.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -12591,34 +13288,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for backtrace_symbols in -lexecinfo in $try" >&5
-$as_echo_n "checking for backtrace_symbols in -lexecinfo in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for backtrace_symbols in -lexecinfo in $try" >&5
+printf %s "checking for backtrace_symbols in -lexecinfo in $try... " >&6; }
     LIBS="-lexecinfo $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char backtrace_symbols();
 int
-main ()
+main (void)
 {
 backtrace_symbols()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lexecinfo"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -12626,120 +13324,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for backtrace_symbols in -lexecinfo" >&5
-$as_echo_n "checking for backtrace_symbols in -lexecinfo... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for backtrace_symbols in -lexecinfo" >&5
+printf %s "checking for backtrace_symbols in -lexecinfo... " >&6; }
   LIBS="-lexecinfo $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char backtrace_symbols();
 int
-main ()
+main (void)
 {
 backtrace_symbols()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lexecinfo"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libexecinfo${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libexecinfo.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for backtrace_symbols in -lexecinfo in $try" >&5
-$as_echo_n "checking for backtrace_symbols in -lexecinfo in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for backtrace_symbols in -lexecinfo in $try" >&5
+printf %s "checking for backtrace_symbols in -lexecinfo in $try... " >&6; }
     LIBS="-lexecinfo $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char backtrace_symbols();
 int
-main ()
+main (void)
 {
 backtrace_symbols()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lexecinfo"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -12753,15 +13398,15 @@ if test "x$smart_lib" != "x"; then
 fi
 
   if test "x$ac_cv_lib_execinfo_backtrace_symbols" != "xyes"; then
-        { $as_echo "$as_me:${as_lineno-$LINENO}: checking if execinfo provided as part of libc" >&5
-$as_echo_n "checking if execinfo provided as part of libc... " >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if execinfo provided as part of libc" >&5
+printf %s "checking if execinfo provided as part of libc... " >&6; }
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
         #include <execinfo.h>
 
 int
-main ()
+main (void)
 {
 
         void *sym[1];
@@ -12770,26 +13415,27 @@ main ()
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
         ac_cv_lib_execinfo_backtrace_symbols="yes"
 
-else
+else $as_nop
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   fi
 
   if test "x$ac_cv_lib_execinfo_backtrace_symbols" = "xyes"; then
 
-$as_echo "#define HAVE_EXECINFO 1" >>confdefs.h
+printf "%s\n" "#define HAVE_EXECINFO 1" >>confdefs.h
 
   fi
 fi
@@ -12797,7 +13443,8 @@ fi
 PCRE=yes
 
 # Check whether --with-pcre was given.
-if test "${with_pcre+set}" = set; then :
+if test ${with_pcre+y}
+then :
   withval=$with_pcre;  case "$withval" in
     no)
     PCRE=no
@@ -12813,7 +13460,8 @@ fi
 pcre_lib_dir=
 
 # Check whether --with-pcre-lib-dir was given.
-if test "${with_pcre_lib_dir+set}" = set; then :
+if test ${with_pcre_lib_dir+y}
+then :
   withval=$with_pcre_lib_dir;  case "$withval" in
     no)
 	as_fn_error $? "Need pcre-lib-dir" "$LINENO" 5
@@ -12831,7 +13479,8 @@ fi
 pcre_include_dir=
 
 # Check whether --with-pcre-include-dir was given.
-if test "${with_pcre_include_dir+set}" = set; then :
+if test ${with_pcre_include_dir+y}
+then :
   withval=$with_pcre_include_dir;  case "$withval" in
     no)
 	as_fn_error $? "Need pcre-include-dir" "$LINENO" 5
@@ -12849,7 +13498,8 @@ fi
 REGEX=
 
 # Check whether --with-regex was given.
-if test "${with_regex+set}" = set; then :
+if test ${with_regex+y}
+then :
   withval=$with_regex;  case "$withval" in
     no)
 	REGEX=no
@@ -12885,198 +13535,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcre.h in $try" >&5
-$as_echo_n "checking for pcre.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcre.h in $try" >&5
+printf %s "checking for pcre.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <pcre.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/pcre.h" >&5
-$as_echo_n "checking for ${_prefix}/pcre.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/pcre.h" >&5
+printf %s "checking for ${_prefix}/pcre.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <pcre.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcre.h" >&5
-$as_echo_n "checking for pcre.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcre.h" >&5
+printf %s "checking for pcre.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <pcre.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=pcre.h
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcre.h in $try" >&5
-$as_echo_n "checking for pcre.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcre.h in $try" >&5
+printf %s "checking for pcre.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <pcre.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -13104,34 +13701,35 @@ smart_lib_dir=
 
 if test "x$smart_try_dir" != "x"; then
   for try in $smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcre_compile in -lpcre in $try" >&5
-$as_echo_n "checking for pcre_compile in -lpcre in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcre_compile in -lpcre in $try" >&5
+printf %s "checking for pcre_compile in -lpcre in $try... " >&6; }
     LIBS="-lpcre $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char pcre_compile();
 int
-main ()
+main (void)
 {
 pcre_compile()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		 smart_lib="-lpcre"
 		 smart_ldflags="-L$try -Wl,-rpath,$try"
-		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		 break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -13139,120 +13737,67 @@ rm -f core conftest.err conftest.$ac_obj
 fi
 
 if test "x$smart_lib" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcre_compile in -lpcre" >&5
-$as_echo_n "checking for pcre_compile in -lpcre... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcre_compile in -lpcre" >&5
+printf %s "checking for pcre_compile in -lpcre... " >&6; }
   LIBS="-lpcre $old_LIBS"
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char pcre_compile();
 int
-main ()
+main (void)
 {
 pcre_compile()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 	        smart_lib="-lpcre"
-	        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+	        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   LIBS="$old_LIBS"
 fi
 
 if test "x$smart_lib" = "x"; then
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libpcre${libltdl_cv_shlibext}
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=libpcre.a
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$smart_lib_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "smart_lib_dir=\"\$smart_lib_dir $DIRS\""
-
-
-  for try in $smart_lib_dir /usr/local/lib /opt/lib; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcre_compile in -lpcre in $try" >&5
-$as_echo_n "checking for pcre_compile in -lpcre in $try... " >&6; }
+  for try in /usr/local/lib /opt/lib; do
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pcre_compile in -lpcre in $try" >&5
+printf %s "checking for pcre_compile in -lpcre in $try... " >&6; }
     LIBS="-lpcre $old_LIBS"
     CPPFLAGS="-L$try -Wl,-rpath,$try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 extern char pcre_compile();
 int
-main ()
+main (void)
 {
 pcre_compile()
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 		  smart_lib="-lpcre"
 		  smart_ldflags="-L$try -Wl,-rpath,$try"
-		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		  break
 
-else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
   done
   LIBS="$old_LIBS"
@@ -13268,10 +13813,10 @@ fi
     if test "x$ac_cv_lib_pcre_pcre_compile" = "xyes"; then
       REGEX=yes
 
-$as_echo "#define HAVE_PCRE 1" >>confdefs.h
+printf "%s\n" "#define HAVE_PCRE 1" >>confdefs.h
 
 
-$as_echo "#define HAVE_BINSAFE_REGEX 1" >>confdefs.h
+printf "%s\n" "#define HAVE_BINSAFE_REGEX 1" >>confdefs.h
 
     fi
   fi
@@ -13301,198 +13846,145 @@ done
 
 if test "x$_smart_try_dir" != "x"; then
   for try in $_smart_try_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for regex.h in $try" >&5
-$as_echo_n "checking for regex.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for regex.h in $try" >&5
+printf %s "checking for regex.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <regex.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
 
 if test "x$smart_include" = "x"; then
   for _prefix in $smart_prefix; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/regex.h" >&5
-$as_echo_n "checking for ${_prefix}/regex.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${_prefix}/regex.h" >&5
+printf %s "checking for ${_prefix}/regex.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <regex.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem ${_prefix}/"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
 fi
 
 if test "x$smart_include" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for regex.h" >&5
-$as_echo_n "checking for regex.h... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for regex.h" >&5
+printf %s "checking for regex.h... " >&6; }
 
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <regex.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include=" "
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
 fi
 
 if test "x$smart_include" = "x"; then
 
-  for prefix in $smart_prefix; do
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file="${_prefix}/${1}"
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-  done
-
-
-if test "x$LOCATE" != "x"; then
-        DIRS=
-  file=regex.h
-
-  for x in `${LOCATE} $file 2>/dev/null`; do
-                                        base=`echo $x | sed "s%/${file}%%"`
-    if test "x$x" = "x$base"; then
-      continue;
-    fi
-
-    dir=`${DIRNAME} $x 2>/dev/null`
-                exclude=`echo ${dir} | ${GREP} /home`
-    if test "x$exclude" != "x"; then
-      continue
-    fi
-
-                    already=`echo \$_smart_include_dir ${DIRS} | ${GREP} ${dir}`
-    if test "x$already" = "x"; then
-      DIRS="$DIRS $dir"
-    fi
-  done
-fi
-
-eval "_smart_include_dir=\"\$_smart_include_dir $DIRS\""
-
-
   for try in $_smart_include_dir; do
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for regex.h in $try" >&5
-$as_echo_n "checking for regex.h in $try... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for regex.h in $try" >&5
+printf %s "checking for regex.h in $try... " >&6; }
     CPPFLAGS="-isystem $try $old_CPPFLAGS"
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
 		    #include <regex.h>
 int
-main ()
+main (void)
 {
 int a = 1;
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
 
 		     smart_include="-isystem $try"
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 		     break
 
-else
+else $as_nop
 
 		     smart_include=
-		     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+		     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
   done
   CPPFLAGS="$old_CPPFLAGS"
 fi
@@ -13507,8 +13999,8 @@ smart_prefix=
 
   if test "x$ac_cv_header_regex_h" = "xyes"; then
     REGEX=yes
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for extended regular expressions" >&5
-$as_echo_n "checking for extended regular expressions... " >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for extended regular expressions" >&5
+printf %s "checking for extended regular expressions... " >&6; }
     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -13519,29 +14011,31 @@ $as_echo_n "checking for extended regula
 
 _ACEOF
 if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-  $EGREP "yes" >/dev/null 2>&1; then :
+  $EGREP "yes" >/dev/null 2>&1
+then :
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-$as_echo "#define HAVE_REG_EXTENDED 1" >>confdefs.h
+printf "%s\n" "#define HAVE_REG_EXTENDED 1" >>confdefs.h
 
 
-else
+else $as_nop
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 
 fi
-rm -f conftest*
+rm -rf conftest*
 
 
-                { $as_echo "$as_me:${as_lineno-$LINENO}: checking for regcomp in -lregex" >&5
-$as_echo_n "checking for regcomp in -lregex... " >&6; }
-if ${ac_cv_lib_regex_regcomp+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+                { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for regcomp in -lregex" >&5
+printf %s "checking for regcomp in -lregex... " >&6; }
+if test ${ac_cv_lib_regex_regcomp+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_check_lib_save_LIBS=$LIBS
 LIBS="-lregex  $LIBS"
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -13550,30 +14044,29 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char regcomp ();
 int
-main ()
+main (void)
 {
 return regcomp ();
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_lib_regex_regcomp=yes
-else
+else $as_nop
   ac_cv_lib_regex_regcomp=no
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 LIBS=$ac_check_lib_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_regex_regcomp" >&5
-$as_echo "$ac_cv_lib_regex_regcomp" >&6; }
-if test "x$ac_cv_lib_regex_regcomp" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_regex_regcomp" >&5
+printf "%s\n" "$ac_cv_lib_regex_regcomp" >&6; }
+if test "x$ac_cv_lib_regex_regcomp" = xyes
+then :
 
         LIBS="-lregex $LIBS"
 
@@ -13581,24 +14074,22 @@ if test "x$ac_cv_lib_regex_regcomp" = xy
 fi
 
 
-                    for ac_func in \
-      regncomp \
-      regnexec
+                    ac_fn_c_check_func "$LINENO" "regncomp" "ac_cv_func_regncomp"
+if test "x$ac_cv_func_regncomp" = xyes
+then :
+  printf "%s\n" "#define HAVE_REGNCOMP 1" >>confdefs.h
 
-do :
-  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
-  cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_func "$LINENO" "regnexec" "ac_cv_func_regnexec"
+if test "x$ac_cv_func_regnexec" = xyes
+then :
+  printf "%s\n" "#define HAVE_REGNEXEC 1" >>confdefs.h
 
 fi
-done
 
     if test x"$ac_cv_func_regncomp" = x"yes" && test  x"$ac_cv_func_regnexec" = x"yes"; then
 
-$as_echo "#define HAVE_BINSAFE_REGEX 1" >>confdefs.h
+printf "%s\n" "#define HAVE_BINSAFE_REGEX 1" >>confdefs.h
 
     fi
   fi
@@ -13607,11 +14098,12 @@ fi
 #
 #  Some platforms require an explicit -latomic
 #
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing __atomic_load_4" >&5
-$as_echo_n "checking for library containing __atomic_load_4... " >&6; }
-if ${ac_cv_search___atomic_load_4+:} false; then :
-  $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing __atomic_load_4" >&5
+printf %s "checking for library containing __atomic_load_4... " >&6; }
+if test ${ac_cv_search___atomic_load_4+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
   ac_func_search_save_LIBS=$LIBS
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
@@ -13619,46 +14111,48 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
 /* Override any GCC internal prototype to avoid an error.
    Use char because int might match the return type of a GCC
    builtin and then its argument prototype would still apply.  */
-#ifdef __cplusplus
-extern "C"
-#endif
 char __atomic_load_4 ();
 int
-main ()
+main (void)
 {
 return __atomic_load_4 ();
   ;
   return 0;
 }
 _ACEOF
-for ac_lib in '' atomic; do
+for ac_lib in '' atomic
+do
   if test -z "$ac_lib"; then
     ac_res="none required"
   else
     ac_res=-l$ac_lib
     LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
   fi
-  if ac_fn_c_try_link "$LINENO"; then :
+  if ac_fn_c_try_link "$LINENO"
+then :
   ac_cv_search___atomic_load_4=$ac_res
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext
-  if ${ac_cv_search___atomic_load_4+:} false; then :
+  if test ${ac_cv_search___atomic_load_4+y}
+then :
   break
 fi
 done
-if ${ac_cv_search___atomic_load_4+:} false; then :
+if test ${ac_cv_search___atomic_load_4+y}
+then :
 
-else
+else $as_nop
   ac_cv_search___atomic_load_4=no
 fi
 rm conftest.$ac_ext
 LIBS=$ac_func_search_save_LIBS
 fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search___atomic_load_4" >&5
-$as_echo "$ac_cv_search___atomic_load_4" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search___atomic_load_4" >&5
+printf "%s\n" "$ac_cv_search___atomic_load_4" >&6; }
 ac_res=$ac_cv_search___atomic_load_4
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
   test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
 
 fi
@@ -13666,52 +14160,131 @@ fi
 
 if test "x$REGEX" = "xyes"; then
 
-$as_echo "#define HAVE_REGEX 1" >>confdefs.h
+printf "%s\n" "#define HAVE_REGEX 1" >>confdefs.h
 
 fi
 
 
-$as_echo "#define GNUSTYLE 1" >>confdefs.h
+printf "%s\n" "#define GNUSTYLE 1" >>confdefs.h
 
 
 
-$as_echo "#define SYSVSTYLE 2" >>confdefs.h
+printf "%s\n" "#define SYSVSTYLE 2" >>confdefs.h
 
 
 
-$as_echo "#define BSDSTYLE 3" >>confdefs.h
+printf "%s\n" "#define BSDSTYLE 3" >>confdefs.h
 
 
 gethostbyaddrrstyle=""
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking gethostbyaddr_r() syntax" >&5
-$as_echo_n "checking gethostbyaddr_r() syntax... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking gethostbyaddr_r() syntax" >&5
+printf %s "checking gethostbyaddr_r() syntax... " >&6; }
 case "$host" in
   *-freebsd*)
-                            ac_fn_c_check_decl "$LINENO" "gethostbyaddr_r" "ac_cv_have_decl_gethostbyaddr_r" "
+                            { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC options needed to detect all undeclared functions" >&5
+printf %s "checking for $CC options needed to detect all undeclared functions... " >&6; }
+if test ${ac_cv_c_undeclared_builtin_options+y}
+then :
+  printf %s "(cached) " >&6
+else $as_nop
+  ac_save_CFLAGS=$CFLAGS
+   ac_cv_c_undeclared_builtin_options='cannot detect'
+   for ac_arg in '' -fno-builtin; do
+     CFLAGS="$ac_save_CFLAGS $ac_arg"
+     # This test program should *not* compile successfully.
+     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+
+int
+main (void)
+{
+(void) strchr;
+  ;
+  return 0;
+}
+_ACEOF
+if ac_fn_c_try_compile "$LINENO"
+then :
+
+else $as_nop
+  # This test program should compile successfully.
+        # No library function is consistently available on
+        # freestanding implementations, so test against a dummy
+        # declaration.  Include always-available headers on the
+        # off chance that they somehow elicit warnings.
+        cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h.  */
+#include <float.h>
+#include <limits.h>
+#include <stdarg.h>
+#include <stddef.h>
+extern void ac_decl (int, char *);
+
+int
+main (void)
+{
+(void) ac_decl (0, (char *) 0);
+  (void) ac_decl;
+
+  ;
+  return 0;
+}
+_ACEOF
+if ac_fn_c_try_compile "$LINENO"
+then :
+  if test x"$ac_arg" = x
+then :
+  ac_cv_c_undeclared_builtin_options='none needed'
+else $as_nop
+  ac_cv_c_undeclared_builtin_options=$ac_arg
+fi
+          break
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+    done
+    CFLAGS=$ac_save_CFLAGS
+
+fi
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_undeclared_builtin_options" >&5
+printf "%s\n" "$ac_cv_c_undeclared_builtin_options" >&6; }
+  case $ac_cv_c_undeclared_builtin_options in #(
+  'cannot detect') :
+    { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
+as_fn_error $? "cannot make $CC report undeclared builtins
+See \`config.log' for more details" "$LINENO" 5; } ;; #(
+  'none needed') :
+    ac_c_undeclared_builtin_options='' ;; #(
+  *) :
+    ac_c_undeclared_builtin_options=$ac_cv_c_undeclared_builtin_options ;;
+esac
+
+ac_fn_check_decl "$LINENO" "gethostbyaddr_r" "ac_cv_have_decl_gethostbyaddr_r" "
         #ifdef HAVE_NETDB_H
         #include <netdb.h>
         #endif
 
-"
-if test "x$ac_cv_have_decl_gethostbyaddr_r" = xyes; then :
+" "$ac_c_undeclared_builtin_options" "CFLAGS"
+if test "x$ac_cv_have_decl_gethostbyaddr_r" = xyes
+then :
   ac_have_decl=1
-else
+else $as_nop
   ac_have_decl=0
 fi
+printf "%s\n" "#define HAVE_DECL_GETHOSTBYADDR_R $ac_have_decl" >>confdefs.h
+if test $ac_have_decl = 1
+then :
 
-cat >>confdefs.h <<_ACEOF
-#define HAVE_DECL_GETHOSTBYADDR_R $ac_have_decl
-_ACEOF
-if test $ac_have_decl = 1; then :
-
-else
+else $as_nop
 
 
-$as_echo "#define GETHOSTBYADDRRSTYLE BSDSTYLE" >>confdefs.h
+printf "%s\n" "#define GETHOSTBYADDRRSTYLE BSDSTYLE" >>confdefs.h
 
         gethostbyaddrrstyle=BSD
-        { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: FreeBSD overridden to BSD-style" >&5
-$as_echo "$as_me: WARNING: FreeBSD overridden to BSD-style" >&2;}
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: FreeBSD overridden to BSD-style" >&5
+printf "%s\n" "$as_me: WARNING: FreeBSD overridden to BSD-style" >&2;}
 
 fi
 
@@ -13726,23 +14299,24 @@ if test "x$gethostbyaddrrstyle" = "x"; t
       #include <netdb.h>
 
 int
-main ()
+main (void)
 {
  gethostbyaddr_r(NULL, 0, 0, NULL, NULL, 0, NULL, NULL)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 
-$as_echo "#define GETHOSTBYADDRRSTYLE GNUSTYLE" >>confdefs.h
+printf "%s\n" "#define GETHOSTBYADDRRSTYLE GNUSTYLE" >>confdefs.h
 
       gethostbyaddrrstyle=GNU
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 
@@ -13754,23 +14328,24 @@ if test "x$gethostbyaddrrstyle" = "x"; t
       #include <netdb.h>
 
 int
-main ()
+main (void)
 {
  gethostbyaddr_r(NULL, 0, 0, NULL, NULL, 0, NULL)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 
-$as_echo "#define GETHOSTBYADDRRSTYLE SYSVSTYLE" >>confdefs.h
+printf "%s\n" "#define GETHOSTBYADDRRSTYLE SYSVSTYLE" >>confdefs.h
 
       gethostbyaddrrstyle=SYSV
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 
@@ -13783,42 +14358,43 @@ if test "x$gethostbyaddrrstyle" = "x"; t
       #include <netdb.h>
 
 int
-main ()
+main (void)
 {
  gethostbyaddr(NULL, 0, 0)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 
-$as_echo "#define GETHOSTBYADDRRSTYLE BSDSTYLE" >>confdefs.h
+printf "%s\n" "#define GETHOSTBYADDRRSTYLE BSDSTYLE" >>confdefs.h
 
       gethostbyaddrrstyle=BSD
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 
 if test "x$gethostbyaddrrstyle" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: none!  It must not exist, here." >&5
-$as_echo "none!  It must not exist, here." >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none!  It must not exist, here." >&5
+printf "%s\n" "none!  It must not exist, here." >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: ${gethostbyaddrrstyle}-style" >&5
-$as_echo "${gethostbyaddrrstyle}-style" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ${gethostbyaddrrstyle}-style" >&5
+printf "%s\n" "${gethostbyaddrrstyle}-style" >&6; }
 fi
 
 if test "x$gethostbyaddrrstyle" = "xBSD"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:  ****** BSD-style gethostbyaddr might NOT be thread-safe! ****** " >&5
-$as_echo "$as_me: WARNING:  ****** BSD-style gethostbyaddr might NOT be thread-safe! ****** " >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING:  ****** BSD-style gethostbyaddr might NOT be thread-safe! ****** " >&5
+printf "%s\n" "$as_me: WARNING:  ****** BSD-style gethostbyaddr might NOT be thread-safe! ****** " >&2;}
 fi
 
 gethostbynamerstyle=""
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking gethostbyname_r() syntax" >&5
-$as_echo_n "checking gethostbyname_r() syntax... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking gethostbyname_r() syntax" >&5
+printf %s "checking gethostbyname_r() syntax... " >&6; }
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -13826,23 +14402,24 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
     #include <netdb.h>
 
 int
-main ()
+main (void)
 {
  gethostbyname_r(NULL, NULL, NULL, 0, NULL, NULL)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 
-$as_echo "#define GETHOSTBYNAMERSTYLE GNUSTYLE" >>confdefs.h
+printf "%s\n" "#define GETHOSTBYNAMERSTYLE GNUSTYLE" >>confdefs.h
 
     gethostbynamerstyle=GNU
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 
 if test "x$gethostbynamerstyle" = "x"; then
@@ -13853,23 +14430,24 @@ if test "x$gethostbynamerstyle" = "x"; t
       #include <netdb.h>
 
 int
-main ()
+main (void)
 {
  gethostbyname_r(NULL, NULL, NULL, 0, NULL)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 
-$as_echo "#define GETHOSTBYNAMERSTYLE SYSVSTYLE" >>confdefs.h
+printf "%s\n" "#define GETHOSTBYNAMERSTYLE SYSVSTYLE" >>confdefs.h
 
       gethostbynamerstyle=SYSV
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 
@@ -13881,42 +14459,43 @@ if test "x$gethostbynamerstyle" = "x"; t
       #include <netdb.h>
 
 int
-main ()
+main (void)
 {
  gethostbyname(NULL)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 
-$as_echo "#define GETHOSTBYNAMERSTYLE BSDSTYLE" >>confdefs.h
+printf "%s\n" "#define GETHOSTBYNAMERSTYLE BSDSTYLE" >>confdefs.h
 
       gethostbynamerstyle=BSD
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 
 if test "x$gethostbynamerstyle" = "x"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: none!  It must not exist, here." >&5
-$as_echo "none!  It must not exist, here." >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none!  It must not exist, here." >&5
+printf "%s\n" "none!  It must not exist, here." >&6; }
 else
-  { $as_echo "$as_me:${as_lineno-$LINENO}: result: ${gethostbynamerstyle}-style" >&5
-$as_echo "${gethostbynamerstyle}-style" >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ${gethostbynamerstyle}-style" >&5
+printf "%s\n" "${gethostbynamerstyle}-style" >&6; }
 fi
 
 if test "x$gethostbynamerstyle" = "xBSD"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:  ****** BSD-style gethostbyname might NOT be thread-safe! ****** " >&5
-$as_echo "$as_me: WARNING:  ****** BSD-style gethostbyname might NOT be thread-safe! ****** " >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING:  ****** BSD-style gethostbyname might NOT be thread-safe! ****** " >&5
+printf "%s\n" "$as_me: WARNING:  ****** BSD-style gethostbyname might NOT be thread-safe! ****** " >&2;}
 fi
 
 if test "x$ac_cv_header_pwd_h" = "xyes"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking getpwnam_r" >&5
-$as_echo_n "checking getpwnam_r... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking getpwnam_r" >&5
+printf %s "checking getpwnam_r... " >&6; }
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -13925,35 +14504,36 @@ $as_echo_n "checking getpwnam_r... " >&6
       #include <pwd.h>
 
 int
-main ()
+main (void)
 {
  getpwnam_r(NULL, NULL, NULL, 0, NULL)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-$as_echo "#define HAVE_GETPWNAM_R 1" >>confdefs.h
+printf "%s\n" "#define HAVE_GETPWNAM_R 1" >>confdefs.h
 
 
-else
+else $as_nop
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 
 if test "x$ac_cv_header_grp_h" = "xyes"; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking getgrnam_r" >&5
-$as_echo_n "checking getgrnam_r... " >&6; }
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking getgrnam_r" >&5
+printf %s "checking getgrnam_r... " >&6; }
   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
@@ -13962,65 +14542,67 @@ $as_echo_n "checking getgrnam_r... " >&6
       #include <grp.h>
 
 int
-main ()
+main (void)
 {
  getgrnam_r(NULL, NULL, NULL, 0, NULL)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
 
-$as_echo "#define HAVE_GETGRNAM_R 1" >>confdefs.h
+printf "%s\n" "#define HAVE_GETGRNAM_R 1" >>confdefs.h
 
 
-else
+else $as_nop
 
-        { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 
 
 
-$as_echo "#define POSIXSTYLE 1" >>confdefs.h
+printf "%s\n" "#define POSIXSTYLE 1" >>confdefs.h
 
 
-$as_echo "#define SOLARISSTYLE 2" >>confdefs.h
+printf "%s\n" "#define SOLARISSTYLE 2" >>confdefs.h
 
 ctimerstyle=""
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking ctime_r() syntax" >&5
-$as_echo_n "checking ctime_r() syntax... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking ctime_r() syntax" >&5
+printf %s "checking ctime_r() syntax... " >&6; }
 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 /* end confdefs.h.  */
 
     #include <time.h>
 
 int
-main ()
+main (void)
 {
  ctime_r(NULL, NULL, 0)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 
-$as_echo "#define CTIMERSTYLE SOLARISSTYLE" >>confdefs.h
+printf "%s\n" "#define CTIMERSTYLE SOLARISSTYLE" >>confdefs.h
 
     ctimerstyle="SOLARIS"
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 
 if test "x$ctimerstyle" = "x"; then
@@ -14030,32 +14612,33 @@ if test "x$ctimerstyle" = "x"; then
       #include <time.h>
 
 int
-main ()
+main (void)
 {
  ctime_r(NULL, NULL)
   ;
   return 0;
 }
 _ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
 
 
-$as_echo "#define CTIMERSTYLE POSIXSTYLE" >>confdefs.h
+printf "%s\n" "#define CTIMERSTYLE POSIXSTYLE" >>confdefs.h
 
       ctimerstyle="POSIX"
 
 
 fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
     conftest$ac_exeext conftest.$ac_ext
 fi
 
 if test "x$ctimerstyle" = "x"; then
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: none!  It must not exist, here." >&5
-$as_echo "none!  It must not exist, here." >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none!  It must not exist, here." >&5
+printf "%s\n" "none!  It must not exist, here." >&6; }
 else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: result: ${ctimerstyle}-style" >&5
-$as_echo "${ctimerstyle}-style" >&6; }
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ${ctimerstyle}-style" >&5
+printf "%s\n" "${ctimerstyle}-style" >&6; }
 fi
 
 HOSTINFO=$host
@@ -14064,8 +14647,8 @@ HOSTINFO=$host
 
 top_builddir=`pwd`
 export top_builddir
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: top_builddir=$top_builddir" >&5
-$as_echo "top_builddir=$top_builddir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: top_builddir=$top_builddir" >&5
+printf "%s\n" "top_builddir=$top_builddir" >&6; }
 
 
 
@@ -14154,8 +14737,8 @@ _ACEOF
     case $ac_val in #(
     *${as_nl}*)
       case $ac_var in #(
-      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
-$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
+      *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
+printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
       esac
       case $ac_var in #(
       _ | IFS | as_nl) ;; #(
@@ -14185,15 +14768,15 @@ $as_echo "$as_me: WARNING: cache variabl
      /^ac_cv_env_/b end
      t clear
      :clear
-     s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
+     s/^\([^=]*\)=\(.*[{}].*\)$/test ${\1+y} || &/
      t end
      s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
      :end' >>confcache
 if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
   if test -w "$cache_file"; then
     if test "x$cache_file" != "x/dev/null"; then
-      { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
-$as_echo "$as_me: updating cache $cache_file" >&6;}
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
+printf "%s\n" "$as_me: updating cache $cache_file" >&6;}
       if test ! -f "$cache_file" || test -h "$cache_file"; then
 	cat confcache >"$cache_file"
       else
@@ -14207,8 +14790,8 @@ $as_echo "$as_me: updating cache $cache_
       fi
     fi
   else
-    { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
-$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
+printf "%s\n" "$as_me: not updating unwritable cache $cache_file" >&6;}
   fi
 fi
 rm -f confcache
@@ -14225,7 +14808,7 @@ U=
 for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
   # 1. Remove the extension, and $U if already installed.
   ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
-  ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
+  ac_i=`printf "%s\n" "$ac_i" | sed "$ac_script"`
   # 2. Prepend LIBOBJDIR.  When used with automake>=1.10 LIBOBJDIR
   #    will be set to the directory where LIBOBJS objects are built.
   as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
@@ -14242,8 +14825,8 @@ LTLIBOBJS=$ac_ltlibobjs
 ac_write_fail=0
 ac_clean_files_save=$ac_clean_files
 ac_clean_files="$ac_clean_files $CONFIG_STATUS"
-{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
-$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
+printf "%s\n" "$as_me: creating $CONFIG_STATUS" >&6;}
 as_write_fail=0
 cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
 #! $SHELL
@@ -14266,14 +14849,16 @@ cat >>$CONFIG_STATUS <<\_ASEOF || as_wri
 
 # Be more Bourne compatible
 DUALCASE=1; export DUALCASE # for MKS sh
-if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
+as_nop=:
+if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
+then :
   emulate sh
   NULLCMD=:
   # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
   # is contrary to our usage.  Disable this feature.
   alias -g '${1+"$@"}'='"$@"'
   setopt NO_GLOB_SUBST
-else
+else $as_nop
   case `(set -o) 2>/dev/null` in #(
   *posix*) :
     set -o posix ;; #(
@@ -14283,46 +14868,46 @@ esac
 fi
 
 
+
+# Reset variables that may have inherited troublesome values from
+# the environment.
+
+# IFS needs to be set, to space, tab, and newline, in precisely that order.
+# (If _AS_PATH_WALK were called with IFS unset, it would have the
+# side effect of setting IFS to empty, thus disabling word splitting.)
+# Quoting is to prevent editors from complaining about space-tab.
 as_nl='
 '
 export as_nl
-# Printing a long string crashes Solaris 7 /usr/bin/printf.
-as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
-as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
-as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
-# Prefer a ksh shell builtin over an external printf program on Solaris,
-# but without wasting forks for bash or zsh.
-if test -z "$BASH_VERSION$ZSH_VERSION" \
-    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
-  as_echo='print -r --'
-  as_echo_n='print -rn --'
-elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
-  as_echo='printf %s\n'
-  as_echo_n='printf %s'
-else
-  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
-    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
-    as_echo_n='/usr/ucb/echo -n'
-  else
-    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
-    as_echo_n_body='eval
-      arg=$1;
-      case $arg in #(
-      *"$as_nl"*)
-	expr "X$arg" : "X\\(.*\\)$as_nl";
-	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
-      esac;
-      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
-    '
-    export as_echo_n_body
-    as_echo_n='sh -c $as_echo_n_body as_echo'
-  fi
-  export as_echo_body
-  as_echo='sh -c $as_echo_body as_echo'
-fi
+IFS=" ""	$as_nl"
+
+PS1='$ '
+PS2='> '
+PS4='+ '
+
+# Ensure predictable behavior from utilities with locale-dependent output.
+LC_ALL=C
+export LC_ALL
+LANGUAGE=C
+export LANGUAGE
+
+# We cannot yet rely on "unset" to work, but we need these variables
+# to be unset--not just set to an empty or harmless value--now, to
+# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh).  This construct
+# also avoids known problems related to "unset" and subshell syntax
+# in other old shells (e.g. bash 2.01 and pdksh 5.2.14).
+for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH
+do eval test \${$as_var+y} \
+  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
+done
+
+# Ensure that fds 0, 1, and 2 are open.
+if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi
+if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi
+if (exec 3>&2)            ; then :; else exec 2>/dev/null; fi
 
 # The user is always right.
-if test "${PATH_SEPARATOR+set}" != set; then
+if ${PATH_SEPARATOR+false} :; then
   PATH_SEPARATOR=:
   (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
     (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
@@ -14331,13 +14916,6 @@ if test "${PATH_SEPARATOR+set}" != set;
 fi
 
 
-# IFS
-# We need space, tab and new line, in precisely that order.  Quoting is
-# there to prevent editors from complaining about space-tab.
-# (If _AS_PATH_WALK were called with IFS unset, it would disable word
-# splitting by setting IFS to empty value.)
-IFS=" ""	$as_nl"
-
 # Find who we are.  Look in the path if we contain no directory separator.
 as_myself=
 case $0 in #((
@@ -14346,8 +14924,12 @@ case $0 in #((
 for as_dir in $PATH
 do
   IFS=$as_save_IFS
-  test -z "$as_dir" && as_dir=.
-    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
+  case $as_dir in #(((
+    '') as_dir=./ ;;
+    */) ;;
+    *) as_dir=$as_dir/ ;;
+  esac
+    test -r "$as_dir$0" && as_myself=$as_dir$0 && break
   done
 IFS=$as_save_IFS
 
@@ -14359,30 +14941,10 @@ if test "x$as_myself" = x; then
   as_myself=$0
 fi
 if test ! -f "$as_myself"; then
-  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
+  printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
   exit 1
 fi
 
-# Unset variables that we do not need and which cause bugs (e.g. in
-# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
-# suppresses any "Segmentation fault" message there.  '((' could
-# trigger a bug in pdksh 5.2.14.
-for as_var in BASH_ENV ENV MAIL MAILPATH
-do eval test x\${$as_var+set} = xset \
-  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
-done
-PS1='$ '
-PS2='> '
-PS4='+ '
-
-# NLS nuisances.
-LC_ALL=C
-export LC_ALL
-LANGUAGE=C
-export LANGUAGE
-
-# CDPATH.
-(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 
 
 # as_fn_error STATUS ERROR [LINENO LOG_FD]
@@ -14395,13 +14957,14 @@ as_fn_error ()
   as_status=$1; test $as_status -eq 0 && as_status=1
   if test "$4"; then
     as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-    $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
   fi
-  $as_echo "$as_me: error: $2" >&2
+  printf "%s\n" "$as_me: error: $2" >&2
   as_fn_exit $as_status
 } # as_fn_error
 
 
+
 # as_fn_set_status STATUS
 # -----------------------
 # Set $? to STATUS, without forking.
@@ -14428,18 +14991,20 @@ as_fn_unset ()
   { eval $1=; unset $1;}
 }
 as_unset=as_fn_unset
+
 # as_fn_append VAR VALUE
 # ----------------------
 # Append the text in VALUE to the end of the definition contained in VAR. Take
 # advantage of any shell optimizations that allow amortized linear growth over
 # repeated appends, instead of the typical quadratic growth present in naive
 # implementations.
-if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
+if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null
+then :
   eval 'as_fn_append ()
   {
     eval $1+=\$2
   }'
-else
+else $as_nop
   as_fn_append ()
   {
     eval $1=\$$1\$2
@@ -14451,12 +15016,13 @@ fi # as_fn_append
 # Perform arithmetic evaluation on the ARGs, and store the result in the
 # global $as_val. Take advantage of shells that can avoid forks. The arguments
 # must be portable across $(()) and expr.
-if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
+if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null
+then :
   eval 'as_fn_arith ()
   {
     as_val=$(( $* ))
   }'
-else
+else $as_nop
   as_fn_arith ()
   {
     as_val=`expr "$@" || test $? -eq 1`
@@ -14487,7 +15053,7 @@ as_me=`$as_basename -- "$0" ||
 $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
 	 X"$0" : 'X\(//\)$' \| \
 	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X/"$0" |
+printf "%s\n" X/"$0" |
     sed '/^.*\/\([^/][^/]*\)\/*$/{
 	    s//\1/
 	    q
@@ -14509,6 +15075,10 @@ as_cr_Letters=$as_cr_letters$as_cr_LETTE
 as_cr_digits='0123456789'
 as_cr_alnum=$as_cr_Letters$as_cr_digits
 
+
+# Determine whether it's possible to make 'echo' print without a newline.
+# These variables are no longer used directly by Autoconf, but are AC_SUBSTed
+# for compatibility with existing Makefiles.
 ECHO_C= ECHO_N= ECHO_T=
 case `echo -n x` in #(((((
 -n*)
@@ -14522,6 +15092,12 @@ case `echo -n x` in #(((((
   ECHO_N='-n';;
 esac
 
+# For backward compatibility with old third-party macros, we provide
+# the shell variables $as_echo and $as_echo_n.  New code should use
+# AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively.
+as_echo='printf %s\n'
+as_echo_n='printf %s'
+
 rm -f conf$$ conf$$.exe conf$$.file
 if test -d conf$$.dir; then
   rm -f conf$$.dir/conf$$.file
@@ -14563,7 +15139,7 @@ as_fn_mkdir_p ()
     as_dirs=
     while :; do
       case $as_dir in #(
-      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
+      *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
       *) as_qdir=$as_dir;;
       esac
       as_dirs="'$as_qdir' $as_dirs"
@@ -14572,7 +15148,7 @@ $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/
 	 X"$as_dir" : 'X\(//\)[^/]' \| \
 	 X"$as_dir" : 'X\(//\)$' \| \
 	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X"$as_dir" |
+printf "%s\n" X"$as_dir" |
     sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 	    s//\1/
 	    q
@@ -14634,8 +15210,8 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_wri
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by freeradius $as_me $Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $, which was
-generated by GNU Autoconf 2.69.  Invocation command line was
+This file was extended by freeradius $as_me $Id$, which was
+generated by GNU Autoconf 2.71.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
   CONFIG_HEADERS  = $CONFIG_HEADERS
@@ -14698,14 +15274,16 @@ Report bugs to <http://bugs.freeradius.o
 freeradius home page: <http://www.freeradius.org>."
 
 _ACEOF
+ac_cs_config=`printf "%s\n" "$ac_configure_args" | sed "$ac_safe_unquote"`
+ac_cs_config_escaped=`printf "%s\n" "$ac_cs_config" | sed "s/^ //; s/'/'\\\\\\\\''/g"`
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
-ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
+ac_cs_config='$ac_cs_config_escaped'
 ac_cs_version="\\
-freeradius config.status $Id: fb710025d44f1d21ee3df3199a8c5d6a80fa250d $
-configured by $0, generated by GNU Autoconf 2.69,
+freeradius config.status $Id$
+configured by $0, generated by GNU Autoconf 2.71,
   with options \\"\$ac_cs_config\\"
 
-Copyright (C) 2012 Free Software Foundation, Inc.
+Copyright (C) 2021 Free Software Foundation, Inc.
 This config.status script is free software; the Free Software Foundation
 gives unlimited permission to copy, distribute and modify it."
 
@@ -14742,15 +15320,15 @@ do
   -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
     ac_cs_recheck=: ;;
   --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
-    $as_echo "$ac_cs_version"; exit ;;
+    printf "%s\n" "$ac_cs_version"; exit ;;
   --config | --confi | --conf | --con | --co | --c )
-    $as_echo "$ac_cs_config"; exit ;;
+    printf "%s\n" "$ac_cs_config"; exit ;;
   --debug | --debu | --deb | --de | --d | -d )
     debug=: ;;
   --file | --fil | --fi | --f )
     $ac_shift
     case $ac_optarg in
-    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
+    *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
     '') as_fn_error $? "missing file argument" ;;
     esac
     as_fn_append CONFIG_FILES " '$ac_optarg'"
@@ -14758,7 +15336,7 @@ do
   --header | --heade | --head | --hea )
     $ac_shift
     case $ac_optarg in
-    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
+    *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
     esac
     as_fn_append CONFIG_HEADERS " '$ac_optarg'"
     ac_need_defaults=false;;
@@ -14767,7 +15345,7 @@ do
     as_fn_error $? "ambiguous option: \`$1'
 Try \`$0 --help' for more information.";;
   --help | --hel | -h )
-    $as_echo "$ac_cs_usage"; exit ;;
+    printf "%s\n" "$ac_cs_usage"; exit ;;
   -q | -quiet | --quiet | --quie | --qui | --qu | --q \
   | -silent | --silent | --silen | --sile | --sil | --si | --s)
     ac_cs_silent=: ;;
@@ -14795,7 +15373,7 @@ cat >>$CONFIG_STATUS <<_ACEOF || ac_writ
 if \$ac_cs_recheck; then
   set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
   shift
-  \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
+  \printf "%s\n" "running CONFIG_SHELL=$SHELL \$*" >&6
   CONFIG_SHELL='$SHELL'
   export CONFIG_SHELL
   exec "\$@"
@@ -14809,7 +15387,7 @@ exec 5>>config.log
   sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
 ## Running $as_me. ##
 _ASBOX
-  $as_echo "$ac_log"
+  printf "%s\n" "$ac_log"
 } >&5
 
 _ACEOF
@@ -14850,9 +15428,9 @@ done
 # We use the long form for the default assignment because of an extremely
 # bizarre bug on SunOS 4.1.3.
 if $ac_need_defaults; then
-  test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
-  test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
-  test "${CONFIG_COMMANDS+set}" = set || CONFIG_COMMANDS=$config_commands
+  test ${CONFIG_FILES+y} || CONFIG_FILES=$config_files
+  test ${CONFIG_HEADERS+y} || CONFIG_HEADERS=$config_headers
+  test ${CONFIG_COMMANDS+y} || CONFIG_COMMANDS=$config_commands
 fi
 
 # Have a temporary directory for convenience.  Make it in the build tree
@@ -15188,7 +15766,7 @@ do
 	   esac ||
 	   as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
       esac
-      case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
+      case $ac_f in *\'*) ac_f=`printf "%s\n" "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
       as_fn_append ac_file_inputs " '$ac_f'"
     done
 
@@ -15196,17 +15774,17 @@ do
     # use $as_me), people would be surprised to read:
     #    /* config.h.  Generated by config.status.  */
     configure_input='Generated from '`
-	  $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
+	  printf "%s\n" "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
 	`' by configure.'
     if test x"$ac_file" != x-; then
       configure_input="$ac_file.  $configure_input"
-      { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
-$as_echo "$as_me: creating $ac_file" >&6;}
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
+printf "%s\n" "$as_me: creating $ac_file" >&6;}
     fi
     # Neutralize special characters interpreted by sed in replacement strings.
     case $configure_input in #(
     *\&* | *\|* | *\\* )
-       ac_sed_conf_input=`$as_echo "$configure_input" |
+       ac_sed_conf_input=`printf "%s\n" "$configure_input" |
        sed 's/[\\\\&|]/\\\\&/g'`;; #(
     *) ac_sed_conf_input=$configure_input;;
     esac
@@ -15223,7 +15801,7 @@ $as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^
 	 X"$ac_file" : 'X\(//\)[^/]' \| \
 	 X"$ac_file" : 'X\(//\)$' \| \
 	 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X"$ac_file" |
+printf "%s\n" X"$ac_file" |
     sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 	    s//\1/
 	    q
@@ -15247,9 +15825,9 @@ $as_echo X"$ac_file" |
 case "$ac_dir" in
 .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 *)
-  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
+  ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
   # A ".." for each directory in $ac_dir_suffix.
-  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
+  ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
   case $ac_top_builddir_sub in
   "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
   *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
@@ -15302,8 +15880,8 @@ ac_sed_dataroot='
 case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
 *datarootdir*) ac_datarootdir_seen=yes;;
 *@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
-$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
+printf "%s\n" "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
 _ACEOF
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
   ac_datarootdir_hack='
@@ -15345,9 +15923,9 @@ test -z "$ac_datarootdir_hack$ac_dataroo
   { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
   { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' \
       "$ac_tmp/out"`; test -z "$ac_out"; } &&
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
 which seems to be undefined.  Please make sure it is defined" >&5
-$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
+printf "%s\n" "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
 which seems to be undefined.  Please make sure it is defined" >&2;}
 
   rm -f "$ac_tmp/stdin"
@@ -15363,27 +15941,27 @@ which seems to be undefined.  Please mak
   #
   if test x"$ac_file" != x-; then
     {
-      $as_echo "/* $configure_input  */" \
+      printf "%s\n" "/* $configure_input  */" >&1 \
       && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
     } >"$ac_tmp/config.h" \
       || as_fn_error $? "could not create $ac_file" "$LINENO" 5
     if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
-      { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
-$as_echo "$as_me: $ac_file is unchanged" >&6;}
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
+printf "%s\n" "$as_me: $ac_file is unchanged" >&6;}
     else
       rm -f "$ac_file"
       mv "$ac_tmp/config.h" "$ac_file" \
 	|| as_fn_error $? "could not create $ac_file" "$LINENO" 5
     fi
   else
-    $as_echo "/* $configure_input  */" \
+    printf "%s\n" "/* $configure_input  */" >&1 \
       && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
       || as_fn_error $? "could not create -" "$LINENO" 5
   fi
  ;;
 
-  :C)  { $as_echo "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5
-$as_echo "$as_me: executing $ac_file commands" >&6;}
+  :C)  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5
+printf "%s\n" "$as_me: executing $ac_file commands" >&6;}
  ;;
   esac
 
@@ -15466,7 +16044,7 @@ if test "$no_recursion" != yes; then
       ;;
     *)
       case $ac_arg in
-      *\'*) ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
+      *\'*) ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
       esac
       as_fn_append ac_sub_configure_args " '$ac_arg'" ;;
     esac
@@ -15476,7 +16054,7 @@ if test "$no_recursion" != yes; then
   # in subdir configurations.
   ac_arg="--prefix=$prefix"
   case $ac_arg in
-  *\'*) ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
+  *\'*) ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
   esac
   ac_sub_configure_args="'$ac_arg' $ac_sub_configure_args"
 
@@ -15497,17 +16075,17 @@ if test "$no_recursion" != yes; then
     test -d "$srcdir/$ac_dir" || continue
 
     ac_msg="=== configuring in $ac_dir (`pwd`/$ac_dir)"
-    $as_echo "$as_me:${as_lineno-$LINENO}: $ac_msg" >&5
-    $as_echo "$ac_msg" >&6
+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: $ac_msg" >&5
+    printf "%s\n" "$ac_msg" >&6
     as_dir="$ac_dir"; as_fn_mkdir_p
     ac_builddir=.
 
 case "$ac_dir" in
 .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 *)
-  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
+  ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
   # A ".." for each directory in $ac_dir_suffix.
-  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
+  ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
   case $ac_top_builddir_sub in
   "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
   *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
@@ -15537,17 +16115,15 @@ ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_
 
     cd "$ac_dir"
 
-    # Check for guested configure; otherwise get Cygnus style configure.
+    # Check for configure.gnu first; this name is used for a wrapper for
+    # Metaconfig's "Configure" on case-insensitive file systems.
     if test -f "$ac_srcdir/configure.gnu"; then
       ac_sub_configure=$ac_srcdir/configure.gnu
     elif test -f "$ac_srcdir/configure"; then
       ac_sub_configure=$ac_srcdir/configure
-    elif test -f "$ac_srcdir/configure.in"; then
-      # This should be Cygnus configure.
-      ac_sub_configure=$ac_aux_dir/configure
     else
-      { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no configuration information is in $ac_dir" >&5
-$as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2;}
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: no configuration information is in $ac_dir" >&5
+printf "%s\n" "$as_me: WARNING: no configuration information is in $ac_dir" >&2;}
       ac_sub_configure=
     fi
 
@@ -15560,8 +16136,8 @@ $as_echo "$as_me: WARNING: no configurat
 	ac_sub_cache_file=$ac_top_build_prefix$cache_file ;;
       esac
 
-      { $as_echo "$as_me:${as_lineno-$LINENO}: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&5
-$as_echo "$as_me: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&6;}
+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&5
+printf "%s\n" "$as_me: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&6;}
       # The eval makes quoting arguments work.
       eval "\$SHELL \"\$ac_sub_configure\" $ac_sub_configure_args \
 	   --cache-file=\"\$ac_sub_cache_file\" --srcdir=\"\$ac_srcdir\"" ||
@@ -15572,8 +16148,9 @@ $as_echo "$as_me: running $SHELL $ac_sub
   done
 fi
 if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
-  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
-$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
+printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
 fi
 
 
+
diff -pruN 3.0.25+dfsg-1.1/configure.ac 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/configure.ac
--- 3.0.25+dfsg-1.1/configure.ac	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/configure.ac	2022-02-23 05:07:37.000000000 +0000
@@ -822,7 +822,6 @@ AM_MISSING_PROG(ACLOCAL, aclocal, $missi
 AM_MISSING_PROG(AUTOCONF, autoconf, $missing_dir)
 AM_MISSING_PROG(AUTOHEADER, autoheader, $missing_dir)
 
-AC_PATH_PROG(LOCATE,locate)
 AC_PATH_PROG(DIRNAME,dirname)
 AC_PATH_PROG(GREP,grep)
 
diff -pruN 3.0.25+dfsg-1.1/debian/changelog 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/changelog
--- 3.0.25+dfsg-1.1/debian/changelog	2022-04-23 13:43:51.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/changelog	2022-05-04 18:38:02.000000000 +0000
@@ -1,11 +1,37 @@
-freeradius (3.0.25+dfsg-1.1) unstable; urgency=low
+freeradius (3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4) kinetic; urgency=medium
 
-  * Non-maintainer upload.
-  * python_config_script_update.diff: Update configurre script in
-    src/modules/rlm_python3 (aclocal + autoconf + cleanup), to fix breakage
-    when built against python 3.10. Closes: #1008832
+  * Add test for rlm_python3 (LP: #1969381):
+    - d/t/control: new rlm_python3 test
+    - d/t/rlm_python3-test: test the rlm_python3 module
+    - d/t/rlm_python3-data/*: test files
+  * d/t/freeradius: run python tests in verbose mode
 
- -- Andreas Metzler <ametzler@debian.org>  Sat, 23 Apr 2022 15:43:51 +0200
+ -- Andreas Hasenack <andreas@canonical.com>  Wed, 04 May 2022 15:38:02 -0300
+
+freeradius (3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu3) jammy; urgency=medium
+
+  * d/p/fix-python-version-parsing.patch: fix parsing of python versions
+    with multiple digits (LP: #1873923)
+
+ -- Andreas Hasenack <andreas@canonical.com>  Wed, 23 Mar 2022 20:13:55 -0300
+
+freeradius (3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu2) jammy; urgency=medium
+
+  * Fix radtest client crash when using mschap auth (LP: #1962046):
+    - d/p/fix-mschap-client-crash-1.patch: load the OpenSSL legacy
+      providers
+    - d/p/fix-mschap-client-crash-2.patch: need OpenSSL3 init for
+      MD5 too
+    - d/t/test-freeradius.py: test more authentication mechanisms
+
+ -- Andreas Hasenack <andreas@canonical.com>  Fri, 25 Feb 2022 10:19:18 -0300
+
+freeradius (3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu1) jammy; urgency=medium
+
+  * New upstream git snapshot pre-3.0.26 (LP: #1955009)
+  * d/p/snakeoil-certs.diff: refresh
+
+ -- Andreas Hasenack <andreas@canonical.com>  Wed, 23 Feb 2022 16:14:21 -0300
 
 freeradius (3.0.25+dfsg-1) unstable; urgency=medium
 
diff -pruN 3.0.25+dfsg-1.1/debian/control 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/control
--- 3.0.25+dfsg-1.1/debian/control	2022-02-22 21:38:13.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/control	2022-05-04 18:28:47.000000000 +0000
@@ -32,7 +32,8 @@ Build-Depends: debhelper (>= 10~),
                snmp
 Section: net
 Priority: optional
-Maintainer: Debian FreeRADIUS Packaging Team <pkg-freeradius-maintainers@lists.alioth.debian.org>
+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
+XSBC-Original-Maintainer: Debian FreeRADIUS Packaging Team <pkg-freeradius-maintainers@lists.alioth.debian.org>
 Uploaders: Mark Hymers <mhy@debian.org>,
            Sam Hartman <hartmans@debian.org>,
            Bernhard Schmidt <berni@debian.org>
diff -pruN 3.0.25+dfsg-1.1/debian/patches/fix-mschap-client-crash-1.patch 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/fix-mschap-client-crash-1.patch
--- 3.0.25+dfsg-1.1/debian/patches/fix-mschap-client-crash-1.patch	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/fix-mschap-client-crash-1.patch	2022-05-04 18:28:47.000000000 +0000
@@ -0,0 +1,93 @@
+From beb1351d682ab6f1170cc60ce7ca05f597e5d7d6 Mon Sep 17 00:00:00 2001
+From: "Alan T. DeKok" <aland@freeradius.org>
+Date: Thu, 24 Feb 2022 10:42:01 -0500
+Subject: [PATCH] load the OpenSSL legacy providers.  Fixes #4403
+
+---
+ src/main/radclient.c | 59 +++++++++++++++++++++++++++++++++++++++++---
+ 1 file changed, 56 insertions(+), 3 deletions(-)
+
+Origin: upstream, https://github.com/FreeRADIUS/freeradius-server/commit/beb1351d682ab6f1170cc60ce7ca05f597e5d7d6
+Bug: https://github.com/FreeRADIUS/freeradius-server/issues/4403
+Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/freeradius/+bug/1962046
+Last-Update: 2022-02-24
+diff --git a/src/main/radclient.c b/src/main/radclient.c
+index 15bb627d78b..d02e1451835 100644
+--- a/src/main/radclient.c
++++ b/src/main/radclient.c
+@@ -157,9 +157,60 @@ static int _rc_request_free(rc_request_t *request)
+ 	return 0;
+ }
+ 
++#if OPENSSL_VERSION_NUMBER >= 0x30000000L
++#  include <openssl/provider.h>
++
++static OSSL_PROVIDER *openssl_default_provider = NULL;
++static OSSL_PROVIDER *openssl_legacy_provider = NULL;
++
++static int openssl3_init(void)
++{
++	/*
++	 *	Load the default provider for most algorithms
++	 */
++	openssl_default_provider = OSSL_PROVIDER_load(NULL, "default");
++	if (!openssl_default_provider) {
++		ERROR("(TLS) Failed loading default provider");
++		return -1;
++	}
++
++	/*
++	 *	Needed for MD4
++	 *
++	 *	https://www.openssl.org/docs/man3.0/man7/migration_guide.html#Legacy-Algorithms
++	 */
++	openssl_legacy_provider = OSSL_PROVIDER_load(NULL, "legacy");
++	if (!openssl_legacy_provider) {
++		ERROR("(TLS) Failed loading legacy provider");
++		return -1;
++	}
++
++	return 0;
++}
++
++static void openssl3_free(void)
++{
++	if (openssl_default_provider && !OSSL_PROVIDER_unload(openssl_default_provider)) {
++		ERROR("Failed unloading default provider");
++	}
++	openssl_default_provider = NULL;
++
++	if (openssl_legacy_provider && !OSSL_PROVIDER_unload(openssl_legacy_provider)) {
++		ERROR("Failed unloading legacy provider");
++	}
++	openssl_legacy_provider = NULL;
++}
++#else
++#define openssl3_init()
++#define openssl3_free()
++#endif
++
++
++
+ static int mschapv1_encode(RADIUS_PACKET *packet, VALUE_PAIR **request,
+ 			   char const *password)
+ {
++	int rcode;
+ 	unsigned int i;
+ 	uint8_t *p;
+ 	VALUE_PAIR *challenge, *reply;
+@@ -192,9 +243,11 @@ static int mschapv1_encode(RADIUS_PACKET *packet, VALUE_PAIR **request,
+ 
+ 	p[1] = 0x01; /* NT hash */
+ 
+-	if (mschap_ntpwdhash(nthash, password) < 0) {
+-		return 0;
+-	}
++	openssl3_init();
++	rcode = mschap_ntpwdhash(nthash, password);
++	openssl3_free();
++
++	if (rcode < 0) return 0;
+ 
+ 	smbdes_mschap(nthash, challenge->vp_octets, p + 26);
+ 	return 1;
diff -pruN 3.0.25+dfsg-1.1/debian/patches/fix-mschap-client-crash-2.patch 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/fix-mschap-client-crash-2.patch
--- 3.0.25+dfsg-1.1/debian/patches/fix-mschap-client-crash-2.patch	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/fix-mschap-client-crash-2.patch	2022-05-04 18:28:47.000000000 +0000
@@ -0,0 +1,46 @@
+From f3d01537e332ddfd170360ac5e5304b5d19ef486 Mon Sep 17 00:00:00 2001
+From: "Alan T. DeKok" <aland@freeradius.org>
+Date: Thu, 24 Feb 2022 13:39:19 -0500
+Subject: [PATCH] we need OpenSSL3 init for MD5, too.  Fixes #4403
+
+---
+ src/main/radclient.c | 8 +++++---
+ 1 file changed, 5 insertions(+), 3 deletions(-)
+
+Origin: upstream, https://github.com/FreeRADIUS/freeradius-server/commit/f3d01537e332ddfd170360ac5e5304b5d19ef486
+Bug: https://github.com/FreeRADIUS/freeradius-server/issues/4403
+Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/freeradius/+bug/1962046
+Last-Update: 2022-02-24
+diff --git a/src/main/radclient.c b/src/main/radclient.c
+index d02e1451835..4b661575faf 100644
+--- a/src/main/radclient.c
++++ b/src/main/radclient.c
+@@ -243,10 +243,7 @@ static int mschapv1_encode(RADIUS_PACKET *packet, VALUE_PAIR **request,
+ 
+ 	p[1] = 0x01; /* NT hash */
+ 
+-	openssl3_init();
+ 	rcode = mschap_ntpwdhash(nthash, password);
+-	openssl3_free();
+-
+ 	if (rcode < 0) return 0;
+ 
+ 	smbdes_mschap(nthash, challenge->vp_octets, p + 26);
+@@ -1478,6 +1475,8 @@ int main(int argc, char **argv)
+ 		exit(1);
+ 	}
+ 
++	openssl3_init();
++
+ 	/*
+ 	 *	Bind to the first specified IP address and port.
+ 	 *	This means we ignore later ones.
+@@ -1694,5 +1693,8 @@ int main(int argc, char **argv)
+ 	if ((stats.lost > 0) || (stats.failed > 0)) {
+ 		exit(1);
+ 	}
++
++	openssl3_free();
++
+ 	exit(0);
+ }
diff -pruN 3.0.25+dfsg-1.1/debian/patches/fix-python-version-parsing.patch 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/fix-python-version-parsing.patch
--- 3.0.25+dfsg-1.1/debian/patches/fix-python-version-parsing.patch	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/fix-python-version-parsing.patch	2022-05-04 18:28:47.000000000 +0000
@@ -0,0 +1,26 @@
+Description: fix python version parsing
+ The rlm_python3 configure script failed to correctly parse python minor
+ versions with more than one digit, like 3.10, which it parsed as being just
+ 3.1.
+ It's ugly to patch generated files like ./configure directly, but I think it's
+ the minimal fix we can apply now, instead of regenerating all autoconf scripts,
+ which would introduce many more changes.
+ FWIW, this is the change we get when autoreconf is run.
+Author: Andreas Hasenack <andreas@canonical.com>
+Bug: https://github.com/FreeRADIUS/freeradius-server/issues/4441
+Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/freeradius/+bug/1873923
+Last-Update: 2022-03-23
+
+diff --git a/src/modules/rlm_python3/configure b/src/modules/rlm_python3/configure
+index 52bc177d..48139223 100755
+--- a/src/modules/rlm_python3/configure
++++ b/src/modules/rlm_python3/configure
+@@ -2951,7 +2951,7 @@ $as_echo_n "checking for $am_display_PYTHON version... " >&6; }
+ if ${am_cv_python_version+:} false; then :
+   $as_echo_n "(cached) " >&6
+ else
+-  am_cv_python_version=`$PYTHON -c "import sys; sys.stdout.write(sys.version[:3])"`
++  am_cv_python_version=`$PYTHON -c "import sys; print ('%u.%u' % sys.version_info[:2])"`
+ fi
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_version" >&5
+ $as_echo "$am_cv_python_version" >&6; }
diff -pruN 3.0.25+dfsg-1.1/debian/patches/python_config_script_update.diff 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/python_config_script_update.diff
--- 3.0.25+dfsg-1.1/debian/patches/python_config_script_update.diff	2022-04-23 13:25:52.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/python_config_script_update.diff	1970-01-01 00:00:00.000000000 +0000
@@ -1,4018 +0,0 @@
-Description: Update configurre script.
- Results of running aclocal + autoconf and a manual cleanup in
- src/modules/rlm_python3.
- Fixes breakage when built against python 3.10.
-Author: Andreas Metzler ametzler@debian.org>
-Origin: vendor
-Bug: https://github.com/FreeRADIUS/freeradius-server/issues/4441
-Bug-Debian: https://bugs.debian.org/1008832
-Last-Update: 2022-04-23
-
---- freeradius-3.0.25+dfsg.orig/src/modules/rlm_python3/configure
-+++ freeradius-3.0.25+dfsg/src/modules/rlm_python3/configure
-@@ -1,10 +1,11 @@
- #! /bin/sh
- # From configure.ac Revision.
- # Guess values for system-dependent variables and create Makefiles.
--# Generated by GNU Autoconf 2.69.
-+# Generated by GNU Autoconf 2.71.
- #
- #
--# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
-+# Copyright (C) 1992-1996, 1998-2017, 2020-2021 Free Software Foundation,
-+# Inc.
- #
- #
- # This configure script is free software; the Free Software Foundation
-@@ -15,14 +16,16 @@
- 
- # Be more Bourne compatible
- DUALCASE=1; export DUALCASE # for MKS sh
--if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
-+as_nop=:
-+if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
-+then :
-   emulate sh
-   NULLCMD=:
-   # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
-   # is contrary to our usage.  Disable this feature.
-   alias -g '${1+"$@"}'='"$@"'
-   setopt NO_GLOB_SUBST
--else
-+else $as_nop
-   case `(set -o) 2>/dev/null` in #(
-   *posix*) :
-     set -o posix ;; #(
-@@ -32,46 +35,46 @@ esac
- fi
- 
- 
-+
-+# Reset variables that may have inherited troublesome values from
-+# the environment.
-+
-+# IFS needs to be set, to space, tab, and newline, in precisely that order.
-+# (If _AS_PATH_WALK were called with IFS unset, it would have the
-+# side effect of setting IFS to empty, thus disabling word splitting.)
-+# Quoting is to prevent editors from complaining about space-tab.
- as_nl='
- '
- export as_nl
--# Printing a long string crashes Solaris 7 /usr/bin/printf.
--as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
--as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
--as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
--# Prefer a ksh shell builtin over an external printf program on Solaris,
--# but without wasting forks for bash or zsh.
--if test -z "$BASH_VERSION$ZSH_VERSION" \
--    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
--  as_echo='print -r --'
--  as_echo_n='print -rn --'
--elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
--  as_echo='printf %s\n'
--  as_echo_n='printf %s'
--else
--  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
--    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
--    as_echo_n='/usr/ucb/echo -n'
--  else
--    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
--    as_echo_n_body='eval
--      arg=$1;
--      case $arg in #(
--      *"$as_nl"*)
--	expr "X$arg" : "X\\(.*\\)$as_nl";
--	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
--      esac;
--      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
--    '
--    export as_echo_n_body
--    as_echo_n='sh -c $as_echo_n_body as_echo'
--  fi
--  export as_echo_body
--  as_echo='sh -c $as_echo_body as_echo'
--fi
-+IFS=" ""	$as_nl"
-+
-+PS1='$ '
-+PS2='> '
-+PS4='+ '
-+
-+# Ensure predictable behavior from utilities with locale-dependent output.
-+LC_ALL=C
-+export LC_ALL
-+LANGUAGE=C
-+export LANGUAGE
-+
-+# We cannot yet rely on "unset" to work, but we need these variables
-+# to be unset--not just set to an empty or harmless value--now, to
-+# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh).  This construct
-+# also avoids known problems related to "unset" and subshell syntax
-+# in other old shells (e.g. bash 2.01 and pdksh 5.2.14).
-+for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH
-+do eval test \${$as_var+y} \
-+  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
-+done
-+
-+# Ensure that fds 0, 1, and 2 are open.
-+if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi
-+if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi
-+if (exec 3>&2)            ; then :; else exec 2>/dev/null; fi
- 
- # The user is always right.
--if test "${PATH_SEPARATOR+set}" != set; then
-+if ${PATH_SEPARATOR+false} :; then
-   PATH_SEPARATOR=:
-   (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
-     (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
-@@ -80,13 +83,6 @@ if test "${PATH_SEPARATOR+set}" != set;
- fi
- 
- 
--# IFS
--# We need space, tab and new line, in precisely that order.  Quoting is
--# there to prevent editors from complaining about space-tab.
--# (If _AS_PATH_WALK were called with IFS unset, it would disable word
--# splitting by setting IFS to empty value.)
--IFS=" ""	$as_nl"
--
- # Find who we are.  Look in the path if we contain no directory separator.
- as_myself=
- case $0 in #((
-@@ -95,8 +91,12 @@ case $0 in #((
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
--    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-+    test -r "$as_dir$0" && as_myself=$as_dir$0 && break
-   done
- IFS=$as_save_IFS
- 
-@@ -108,30 +108,10 @@ if test "x$as_myself" = x; then
-   as_myself=$0
- fi
- if test ! -f "$as_myself"; then
--  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
-+  printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
-   exit 1
- fi
- 
--# Unset variables that we do not need and which cause bugs (e.g. in
--# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
--# suppresses any "Segmentation fault" message there.  '((' could
--# trigger a bug in pdksh 5.2.14.
--for as_var in BASH_ENV ENV MAIL MAILPATH
--do eval test x\${$as_var+set} = xset \
--  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
--done
--PS1='$ '
--PS2='> '
--PS4='+ '
--
--# NLS nuisances.
--LC_ALL=C
--export LC_ALL
--LANGUAGE=C
--export LANGUAGE
--
--# CDPATH.
--(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
- 
- # Use a proper internal environment variable to ensure we don't fall
-   # into an infinite loop, continuously re-executing ourselves.
-@@ -153,20 +133,22 @@ esac
- exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
- # Admittedly, this is quite paranoid, since all the known shells bail
- # out after a failed `exec'.
--$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
--as_fn_exit 255
-+printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2
-+exit 255
-   fi
-   # We don't want this to propagate to other subprocesses.
-           { _as_can_reexec=; unset _as_can_reexec;}
- if test "x$CONFIG_SHELL" = x; then
--  as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
-+  as_bourne_compatible="as_nop=:
-+if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
-+then :
-   emulate sh
-   NULLCMD=:
-   # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
-   # is contrary to our usage.  Disable this feature.
-   alias -g '\${1+\"\$@\"}'='\"\$@\"'
-   setopt NO_GLOB_SUBST
--else
-+else \$as_nop
-   case \`(set -o) 2>/dev/null\` in #(
-   *posix*) :
-     set -o posix ;; #(
-@@ -186,41 +168,52 @@ as_fn_success || { exitcode=1; echo as_f
- as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
- as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
- as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
--if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
-+if ( set x; as_fn_ret_success y && test x = \"\$1\" )
-+then :
- 
--else
-+else \$as_nop
-   exitcode=1; echo positional parameters were not saved.
- fi
- test x\$exitcode = x0 || exit 1
-+blah=\$(echo \$(echo blah))
-+test x\"\$blah\" = xblah || exit 1
- test -x / || exit 1"
-   as_suggested="  as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
-   as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
-   eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
-   test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1"
--  if (eval "$as_required") 2>/dev/null; then :
-+  if (eval "$as_required") 2>/dev/null
-+then :
-   as_have_required=yes
--else
-+else $as_nop
-   as_have_required=no
- fi
--  if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then :
-+  if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null
-+then :
- 
--else
-+else $as_nop
-   as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- as_found=false
- for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-   as_found=:
-   case $as_dir in #(
- 	 /*)
- 	   for as_base in sh bash ksh sh5; do
- 	     # Try only shells that exist, to save several forks.
--	     as_shell=$as_dir/$as_base
-+	     as_shell=$as_dir$as_base
- 	     if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
--		    { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then :
-+		    as_run=a "$as_shell" -c "$as_bourne_compatible""$as_required" 2>/dev/null
-+then :
-   CONFIG_SHELL=$as_shell as_have_required=yes
--		   if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then :
-+		   if as_run=a "$as_shell" -c "$as_bourne_compatible""$as_suggested" 2>/dev/null
-+then :
-   break 2
- fi
- fi
-@@ -228,14 +221,21 @@ fi
-        esac
-   as_found=false
- done
--$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
--	      { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then :
--  CONFIG_SHELL=$SHELL as_have_required=yes
--fi; }
- IFS=$as_save_IFS
-+if $as_found
-+then :
-+
-+else $as_nop
-+  if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
-+	      as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null
-+then :
-+  CONFIG_SHELL=$SHELL as_have_required=yes
-+fi
-+fi
- 
- 
--      if test "x$CONFIG_SHELL" != x; then :
-+      if test "x$CONFIG_SHELL" != x
-+then :
-   export CONFIG_SHELL
-              # We cannot yet assume a decent shell, so we have to provide a
- # neutralization value for shells without unset; and this also
-@@ -253,18 +253,19 @@ esac
- exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
- # Admittedly, this is quite paranoid, since all the known shells bail
- # out after a failed `exec'.
--$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
-+printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2
- exit 255
- fi
- 
--    if test x$as_have_required = xno; then :
--  $as_echo "$0: This script requires a shell more modern than all"
--  $as_echo "$0: the shells that I found on your system."
--  if test x${ZSH_VERSION+set} = xset ; then
--    $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should"
--    $as_echo "$0: be upgraded to zsh 4.3.4 or later."
-+    if test x$as_have_required = xno
-+then :
-+  printf "%s\n" "$0: This script requires a shell more modern than all"
-+  printf "%s\n" "$0: the shells that I found on your system."
-+  if test ${ZSH_VERSION+y} ; then
-+    printf "%s\n" "$0: In particular, zsh $ZSH_VERSION has bugs and should"
-+    printf "%s\n" "$0: be upgraded to zsh 4.3.4 or later."
-   else
--    $as_echo "$0: Please tell bug-autoconf@gnu.org about your system,
-+    printf "%s\n" "$0: Please tell bug-autoconf@gnu.org about your system,
- $0: including any error possibly output before this
- $0: message. Then install a modern shell, or manually run
- $0: the script under such a shell if you do have one."
-@@ -291,6 +292,7 @@ as_fn_unset ()
- }
- as_unset=as_fn_unset
- 
-+
- # as_fn_set_status STATUS
- # -----------------------
- # Set $? to STATUS, without forking.
-@@ -308,6 +310,14 @@ as_fn_exit ()
-   as_fn_set_status $1
-   exit $1
- } # as_fn_exit
-+# as_fn_nop
-+# ---------
-+# Do nothing but, unlike ":", preserve the value of $?.
-+as_fn_nop ()
-+{
-+  return $?
-+}
-+as_nop=as_fn_nop
- 
- # as_fn_mkdir_p
- # -------------
-@@ -322,7 +332,7 @@ as_fn_mkdir_p ()
-     as_dirs=
-     while :; do
-       case $as_dir in #(
--      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
-+      *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
-       *) as_qdir=$as_dir;;
-       esac
-       as_dirs="'$as_qdir' $as_dirs"
-@@ -331,7 +341,7 @@ $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/
- 	 X"$as_dir" : 'X\(//\)[^/]' \| \
- 	 X"$as_dir" : 'X\(//\)$' \| \
- 	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
--$as_echo X"$as_dir" |
-+printf "%s\n" X"$as_dir" |
-     sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
- 	    s//\1/
- 	    q
-@@ -370,12 +380,13 @@ as_fn_executable_p ()
- # advantage of any shell optimizations that allow amortized linear growth over
- # repeated appends, instead of the typical quadratic growth present in naive
- # implementations.
--if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
-+if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null
-+then :
-   eval 'as_fn_append ()
-   {
-     eval $1+=\$2
-   }'
--else
-+else $as_nop
-   as_fn_append ()
-   {
-     eval $1=\$$1\$2
-@@ -387,18 +398,27 @@ fi # as_fn_append
- # Perform arithmetic evaluation on the ARGs, and store the result in the
- # global $as_val. Take advantage of shells that can avoid forks. The arguments
- # must be portable across $(()) and expr.
--if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
-+if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null
-+then :
-   eval 'as_fn_arith ()
-   {
-     as_val=$(( $* ))
-   }'
--else
-+else $as_nop
-   as_fn_arith ()
-   {
-     as_val=`expr "$@" || test $? -eq 1`
-   }
- fi # as_fn_arith
- 
-+# as_fn_nop
-+# ---------
-+# Do nothing but, unlike ":", preserve the value of $?.
-+as_fn_nop ()
-+{
-+  return $?
-+}
-+as_nop=as_fn_nop
- 
- # as_fn_error STATUS ERROR [LINENO LOG_FD]
- # ----------------------------------------
-@@ -410,9 +430,9 @@ as_fn_error ()
-   as_status=$1; test $as_status -eq 0 && as_status=1
-   if test "$4"; then
-     as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
--    $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
-   fi
--  $as_echo "$as_me: error: $2" >&2
-+  printf "%s\n" "$as_me: error: $2" >&2
-   as_fn_exit $as_status
- } # as_fn_error
- 
-@@ -439,7 +459,7 @@ as_me=`$as_basename -- "$0" ||
- $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
- 	 X"$0" : 'X\(//\)$' \| \
- 	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
--$as_echo X/"$0" |
-+printf "%s\n" X/"$0" |
-     sed '/^.*\/\([^/][^/]*\)\/*$/{
- 	    s//\1/
- 	    q
-@@ -483,7 +503,7 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
-       s/-\n.*//
-     ' >$as_me.lineno &&
-   chmod +x "$as_me.lineno" ||
--    { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
-+    { printf "%s\n" "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
- 
-   # If we had to re-execute with $CONFIG_SHELL, we're ensured to have
-   # already done that, so ensure we don't try to do so again and fall
-@@ -497,6 +517,10 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
-   exit
- }
- 
-+
-+# Determine whether it's possible to make 'echo' print without a newline.
-+# These variables are no longer used directly by Autoconf, but are AC_SUBSTed
-+# for compatibility with existing Makefiles.
- ECHO_C= ECHO_N= ECHO_T=
- case `echo -n x` in #(((((
- -n*)
-@@ -510,6 +534,13 @@ case `echo -n x` in #(((((
-   ECHO_N='-n';;
- esac
- 
-+# For backward compatibility with old third-party macros, we provide
-+# the shell variables $as_echo and $as_echo_n.  New code should use
-+# AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively.
-+as_echo='printf %s\n'
-+as_echo_n='printf %s'
-+
-+
- rm -f conf$$ conf$$.exe conf$$.file
- if test -d conf$$.dir; then
-   rm -f conf$$.dir/conf$$.file
-@@ -575,12 +606,12 @@ MFLAGS=
- MAKEFLAGS=
- 
- # Identity of this package.
--PACKAGE_NAME=
--PACKAGE_TARNAME=
--PACKAGE_VERSION=
--PACKAGE_STRING=
--PACKAGE_BUGREPORT=
--PACKAGE_URL=
-+PACKAGE_NAME=''
-+PACKAGE_TARNAME=''
-+PACKAGE_VERSION=''
-+PACKAGE_STRING=''
-+PACKAGE_BUGREPORT=''
-+PACKAGE_URL=''
- 
- ac_unique_file="rlm_python3.c"
- ac_subst_vars='LTLIBOBJS
-@@ -594,9 +625,9 @@ pkgpyexecdir
- pyexecdir
- pkgpythondir
- pythondir
--PYTHON_PLATFORM
- PYTHON_EXEC_PREFIX
- PYTHON_PREFIX
-+PYTHON_PLATFORM
- PYTHON_VERSION
- PYTHON
- CPP
-@@ -626,6 +657,7 @@ infodir
- docdir
- oldincludedir
- includedir
-+runstatedir
- localstatedir
- sharedstatedir
- sysconfdir
-@@ -648,6 +680,10 @@ SHELL'
- ac_subst_files=''
- ac_user_opts='
- enable_option_checking
-+with_rlm_python3
-+with_python_sys_prefix
-+with_python_prefix
-+with_python_exec_prefix
- with_rlm_python3_config_bin
- '
-       ac_precious_vars='build_alias
-@@ -698,6 +734,7 @@ datadir='${datarootdir}'
- sysconfdir='${prefix}/etc'
- sharedstatedir='${prefix}/com'
- localstatedir='${prefix}/var'
-+runstatedir='${localstatedir}/run'
- includedir='${prefix}/include'
- oldincludedir='/usr/include'
- docdir='${datarootdir}/doc/${PACKAGE}'
-@@ -727,8 +764,6 @@ do
-   *)    ac_optarg=yes ;;
-   esac
- 
--  # Accept the important Cygnus configure options, so we can diagnose typos.
--
-   case $ac_dashdash$ac_option in
-   --)
-     ac_dashdash=yes ;;
-@@ -769,9 +804,9 @@ do
-     ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
-     # Reject names that are not valid shell variable names.
-     expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
--      as_fn_error $? "invalid feature name: $ac_useropt"
-+      as_fn_error $? "invalid feature name: \`$ac_useropt'"
-     ac_useropt_orig=$ac_useropt
--    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
-+    ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
-     case $ac_user_opts in
-       *"
- "enable_$ac_useropt"
-@@ -795,9 +830,9 @@ do
-     ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
-     # Reject names that are not valid shell variable names.
-     expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
--      as_fn_error $? "invalid feature name: $ac_useropt"
-+      as_fn_error $? "invalid feature name: \`$ac_useropt'"
-     ac_useropt_orig=$ac_useropt
--    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
-+    ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
-     case $ac_user_opts in
-       *"
- "enable_$ac_useropt"
-@@ -950,6 +985,15 @@ do
-   | -silent | --silent | --silen | --sile | --sil)
-     silent=yes ;;
- 
-+  -runstatedir | --runstatedir | --runstatedi | --runstated \
-+  | --runstate | --runstat | --runsta | --runst | --runs \
-+  | --run | --ru | --r)
-+    ac_prev=runstatedir ;;
-+  -runstatedir=* | --runstatedir=* | --runstatedi=* | --runstated=* \
-+  | --runstate=* | --runstat=* | --runsta=* | --runst=* | --runs=* \
-+  | --run=* | --ru=* | --r=*)
-+    runstatedir=$ac_optarg ;;
-+
-   -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
-     ac_prev=sbindir ;;
-   -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
-@@ -999,9 +1043,9 @@ do
-     ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
-     # Reject names that are not valid shell variable names.
-     expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
--      as_fn_error $? "invalid package name: $ac_useropt"
-+      as_fn_error $? "invalid package name: \`$ac_useropt'"
-     ac_useropt_orig=$ac_useropt
--    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
-+    ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
-     case $ac_user_opts in
-       *"
- "with_$ac_useropt"
-@@ -1015,9 +1059,9 @@ do
-     ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
-     # Reject names that are not valid shell variable names.
-     expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
--      as_fn_error $? "invalid package name: $ac_useropt"
-+      as_fn_error $? "invalid package name: \`$ac_useropt'"
-     ac_useropt_orig=$ac_useropt
--    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
-+    ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
-     case $ac_user_opts in
-       *"
- "with_$ac_useropt"
-@@ -1061,9 +1105,9 @@ Try \`$0 --help' for more information"
- 
-   *)
-     # FIXME: should be removed in autoconf 3.0.
--    $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
-+    printf "%s\n" "$as_me: WARNING: you should use --build, --host, --target" >&2
-     expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
--      $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
-+      printf "%s\n" "$as_me: WARNING: invalid host type: $ac_option" >&2
-     : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
-     ;;
- 
-@@ -1079,7 +1123,7 @@ if test -n "$ac_unrecognized_opts"; then
-   case $enable_option_checking in
-     no) ;;
-     fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;;
--    *)     $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
-+    *)     printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
-   esac
- fi
- 
-@@ -1087,7 +1131,7 @@ fi
- for ac_var in	exec_prefix prefix bindir sbindir libexecdir datarootdir \
- 		datadir sysconfdir sharedstatedir localstatedir includedir \
- 		oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
--		libdir localedir mandir
-+		libdir localedir mandir runstatedir
- do
-   eval ac_val=\$$ac_var
-   # Remove trailing slashes.
-@@ -1143,7 +1187,7 @@ $as_expr X"$as_myself" : 'X\(.*[^/]\)//*
- 	 X"$as_myself" : 'X\(//\)[^/]' \| \
- 	 X"$as_myself" : 'X\(//\)$' \| \
- 	 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
--$as_echo X"$as_myself" |
-+printf "%s\n" X"$as_myself" |
-     sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
- 	    s//\1/
- 	    q
-@@ -1240,6 +1284,7 @@ Fine tuning of the installation director
-   --sysconfdir=DIR        read-only single-machine data [PREFIX/etc]
-   --sharedstatedir=DIR    modifiable architecture-independent data [PREFIX/com]
-   --localstatedir=DIR     modifiable single-machine data [PREFIX/var]
-+  --runstatedir=DIR       modifiable per-process data [LOCALSTATEDIR/run]
-   --libdir=DIR            object code libraries [EPREFIX/lib]
-   --includedir=DIR        C header files [PREFIX/include]
-   --oldincludedir=DIR     C header files for non-gcc [/usr/include]
-@@ -1266,6 +1311,12 @@ if test -n "$ac_init_help"; then
- Optional Packages:
-   --with-PACKAGE[=ARG]    use PACKAGE [ARG=yes]
-   --without-PACKAGE       do not use PACKAGE (same as --with-PACKAGE=no)
-+  --with-rlm_python3              build rlm_python3. (default=yes)
-+  --with-python-sys-prefix
-+                          use Python's sys.prefix and sys.exec_prefix values
-+  --with-python_prefix    override the default PYTHON_PREFIX
-+  --with-python_exec_prefix
-+                          override the default PYTHON_EXEC_PREFIX
-   --with-rlm-python3-config-bin=PATH   Path to python-config3 binary
- 
- Some influential environment variables:
-@@ -1298,9 +1349,9 @@ if test "$ac_init_help" = "recursive"; t
- case "$ac_dir" in
- .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
- *)
--  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
-+  ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
-   # A ".." for each directory in $ac_dir_suffix.
--  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
-+  ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
-   case $ac_top_builddir_sub in
-   "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
-   *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
-@@ -1328,7 +1379,8 @@ esac
- ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
- 
-     cd "$ac_dir" || { ac_status=$?; continue; }
--    # Check for guested configure.
-+    # Check for configure.gnu first; this name is used for a wrapper for
-+    # Metaconfig's "Configure" on case-insensitive file systems.
-     if test -f "$ac_srcdir/configure.gnu"; then
-       echo &&
-       $SHELL "$ac_srcdir/configure.gnu" --help=recursive
-@@ -1336,7 +1388,7 @@ ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_
-       echo &&
-       $SHELL "$ac_srcdir/configure" --help=recursive
-     else
--      $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
-+      printf "%s\n" "$as_me: WARNING: no configuration information is in $ac_dir" >&2
-     fi || ac_status=$?
-     cd "$ac_pwd" || { ac_status=$?; break; }
-   done
-@@ -1346,9 +1398,9 @@ test -n "$ac_init_help" && exit $ac_stat
- if $ac_init_version; then
-   cat <<\_ACEOF
- configure
--generated by GNU Autoconf 2.69
-+generated by GNU Autoconf 2.71
- 
--Copyright (C) 2012 Free Software Foundation, Inc.
-+Copyright (C) 2021 Free Software Foundation, Inc.
- This configure script is free software; the Free Software Foundation
- gives unlimited permission to copy, distribute and modify it.
- _ACEOF
-@@ -1365,14 +1417,14 @@ fi
- ac_fn_c_try_compile ()
- {
-   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
--  rm -f conftest.$ac_objext
-+  rm -f conftest.$ac_objext conftest.beam
-   if { { ac_try="$ac_compile"
- case "(($ac_try" in
-   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_compile") 2>conftest.err
-   ac_status=$?
-   if test -s conftest.err; then
-@@ -1380,14 +1432,15 @@ $as_echo "$ac_try_echo"; } >&5
-     cat conftest.er1 >&5
-     mv -f conftest.er1 conftest.err
-   fi
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-   test $ac_status = 0; } && {
- 	 test -z "$ac_c_werror_flag" ||
- 	 test ! -s conftest.err
--       } && test -s conftest.$ac_objext; then :
-+       } && test -s conftest.$ac_objext
-+then :
-   ac_retval=0
--else
--  $as_echo "$as_me: failed program was:" >&5
-+else $as_nop
-+  printf "%s\n" "$as_me: failed program was:" >&5
- sed 's/^/| /' conftest.$ac_ext >&5
- 
- 	ac_retval=1
-@@ -1409,7 +1462,7 @@ case "(($ac_try" in
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
-   ac_status=$?
-   if test -s conftest.err; then
-@@ -1417,14 +1470,15 @@ $as_echo "$ac_try_echo"; } >&5
-     cat conftest.er1 >&5
-     mv -f conftest.er1 conftest.err
-   fi
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-   test $ac_status = 0; } > conftest.i && {
- 	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
- 	 test ! -s conftest.err
--       }; then :
-+       }
-+then :
-   ac_retval=0
--else
--  $as_echo "$as_me: failed program was:" >&5
-+else $as_nop
-+  printf "%s\n" "$as_me: failed program was:" >&5
- sed 's/^/| /' conftest.$ac_ext >&5
- 
-     ac_retval=1
-@@ -1440,14 +1494,14 @@ fi
- ac_fn_c_try_link ()
- {
-   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
--  rm -f conftest.$ac_objext conftest$ac_exeext
-+  rm -f conftest.$ac_objext conftest.beam conftest$ac_exeext
-   if { { ac_try="$ac_link"
- case "(($ac_try" in
-   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_link") 2>conftest.err
-   ac_status=$?
-   if test -s conftest.err; then
-@@ -1455,17 +1509,18 @@ $as_echo "$ac_try_echo"; } >&5
-     cat conftest.er1 >&5
-     mv -f conftest.er1 conftest.err
-   fi
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-   test $ac_status = 0; } && {
- 	 test -z "$ac_c_werror_flag" ||
- 	 test ! -s conftest.err
-        } && test -s conftest$ac_exeext && {
- 	 test "$cross_compiling" = yes ||
- 	 test -x conftest$ac_exeext
--       }; then :
-+       }
-+then :
-   ac_retval=0
--else
--  $as_echo "$as_me: failed program was:" >&5
-+else $as_nop
-+  printf "%s\n" "$as_me: failed program was:" >&5
- sed 's/^/| /' conftest.$ac_ext >&5
- 
- 	ac_retval=1
-@@ -1486,11 +1541,12 @@ fi
- ac_fn_c_check_func ()
- {
-   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
--  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
--$as_echo_n "checking for $2... " >&6; }
--if eval \${$3+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-+printf %s "checking for $2... " >&6; }
-+if eval test \${$3+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
- /* Define $2 to an innocuous variant, in case <limits.h> declares $2.
-@@ -1498,16 +1554,9 @@ else
- #define $2 innocuous_$2
- 
- /* System header to define __stub macros and hopefully few prototypes,
--    which can conflict with char $2 (); below.
--    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
--    <limits.h> exists even on freestanding compilers.  */
--
--#ifdef __STDC__
--# include <limits.h>
--#else
--# include <assert.h>
--#endif
-+   which can conflict with char $2 (); below.  */
- 
-+#include <limits.h>
- #undef $2
- 
- /* Override any GCC internal prototype to avoid an error.
-@@ -1525,35 +1574,56 @@ choke me
- #endif
- 
- int
--main ()
-+main (void)
- {
- return $2 ();
-   ;
-   return 0;
- }
- _ACEOF
--if ac_fn_c_try_link "$LINENO"; then :
-+if ac_fn_c_try_link "$LINENO"
-+then :
-   eval "$3=yes"
--else
-+else $as_nop
-   eval "$3=no"
- fi
--rm -f core conftest.err conftest.$ac_objext \
-+rm -f core conftest.err conftest.$ac_objext conftest.beam \
-     conftest$ac_exeext conftest.$ac_ext
- fi
- eval ac_res=\$$3
--	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
--$as_echo "$ac_res" >&6; }
-+	       { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-+printf "%s\n" "$ac_res" >&6; }
-   eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
- 
- } # ac_fn_c_check_func
-+ac_configure_args_raw=
-+for ac_arg
-+do
-+  case $ac_arg in
-+  *\'*)
-+    ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
-+  esac
-+  as_fn_append ac_configure_args_raw " '$ac_arg'"
-+done
-+
-+case $ac_configure_args_raw in
-+  *$as_nl*)
-+    ac_safe_unquote= ;;
-+  *)
-+    ac_unsafe_z='|&;<>()$`\\"*?[ ''	' # This string ends in space, tab.
-+    ac_unsafe_a="$ac_unsafe_z#~"
-+    ac_safe_unquote="s/ '\\([^$ac_unsafe_a][^$ac_unsafe_z]*\\)'/ \\1/g"
-+    ac_configure_args_raw=`      printf "%s\n" "$ac_configure_args_raw" | sed "$ac_safe_unquote"`;;
-+esac
-+
- cat >config.log <<_ACEOF
- This file contains any messages produced by compilers while
- running configure, to aid debugging if configure makes a mistake.
- 
- It was created by $as_me, which was
--generated by GNU Autoconf 2.69.  Invocation command line was
-+generated by GNU Autoconf 2.71.  Invocation command line was
- 
--  $ $0 $@
-+  $ $0$ac_configure_args_raw
- 
- _ACEOF
- exec 5>>config.log
-@@ -1586,8 +1656,12 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
--    $as_echo "PATH: $as_dir"
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-+    printf "%s\n" "PATH: $as_dir"
-   done
- IFS=$as_save_IFS
- 
-@@ -1622,7 +1696,7 @@ do
-     | -silent | --silent | --silen | --sile | --sil)
-       continue ;;
-     *\'*)
--      ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
-+      ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
-     esac
-     case $ac_pass in
-     1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
-@@ -1657,11 +1731,13 @@ done
- # WARNING: Use '\'' to represent an apostrophe within the trap.
- # WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
- trap 'exit_status=$?
-+  # Sanitize IFS.
-+  IFS=" ""	$as_nl"
-   # Save into config.log some information that might help in debugging.
-   {
-     echo
- 
--    $as_echo "## ---------------- ##
-+    printf "%s\n" "## ---------------- ##
- ## Cache variables. ##
- ## ---------------- ##"
-     echo
-@@ -1672,8 +1748,8 @@ trap 'exit_status=$?
-     case $ac_val in #(
-     *${as_nl}*)
-       case $ac_var in #(
--      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
--$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
-+      *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
-+printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
-       esac
-       case $ac_var in #(
-       _ | IFS | as_nl) ;; #(
-@@ -1697,7 +1773,7 @@ $as_echo "$as_me: WARNING: cache variabl
- )
-     echo
- 
--    $as_echo "## ----------------- ##
-+    printf "%s\n" "## ----------------- ##
- ## Output variables. ##
- ## ----------------- ##"
-     echo
-@@ -1705,14 +1781,14 @@ $as_echo "$as_me: WARNING: cache variabl
-     do
-       eval ac_val=\$$ac_var
-       case $ac_val in
--      *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
-+      *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
-       esac
--      $as_echo "$ac_var='\''$ac_val'\''"
-+      printf "%s\n" "$ac_var='\''$ac_val'\''"
-     done | sort
-     echo
- 
-     if test -n "$ac_subst_files"; then
--      $as_echo "## ------------------- ##
-+      printf "%s\n" "## ------------------- ##
- ## File substitutions. ##
- ## ------------------- ##"
-       echo
-@@ -1720,15 +1796,15 @@ $as_echo "$as_me: WARNING: cache variabl
-       do
- 	eval ac_val=\$$ac_var
- 	case $ac_val in
--	*\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
-+	*\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
- 	esac
--	$as_echo "$ac_var='\''$ac_val'\''"
-+	printf "%s\n" "$ac_var='\''$ac_val'\''"
-       done | sort
-       echo
-     fi
- 
-     if test -s confdefs.h; then
--      $as_echo "## ----------- ##
-+      printf "%s\n" "## ----------- ##
- ## confdefs.h. ##
- ## ----------- ##"
-       echo
-@@ -1736,8 +1812,8 @@ $as_echo "$as_me: WARNING: cache variabl
-       echo
-     fi
-     test "$ac_signal" != 0 &&
--      $as_echo "$as_me: caught signal $ac_signal"
--    $as_echo "$as_me: exit $exit_status"
-+      printf "%s\n" "$as_me: caught signal $ac_signal"
-+    printf "%s\n" "$as_me: exit $exit_status"
-   } >&5
-   rm -f core *.core core.conftest.* &&
-     rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
-@@ -1751,63 +1827,48 @@ ac_signal=0
- # confdefs.h avoids OS command line length limits that DEFS can exceed.
- rm -f -r conftest* confdefs.h
- 
--$as_echo "/* confdefs.h */" > confdefs.h
-+printf "%s\n" "/* confdefs.h */" > confdefs.h
- 
- # Predefined preprocessor variables.
- 
--cat >>confdefs.h <<_ACEOF
--#define PACKAGE_NAME "$PACKAGE_NAME"
--_ACEOF
-+printf "%s\n" "#define PACKAGE_NAME \"$PACKAGE_NAME\"" >>confdefs.h
- 
--cat >>confdefs.h <<_ACEOF
--#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
--_ACEOF
-+printf "%s\n" "#define PACKAGE_TARNAME \"$PACKAGE_TARNAME\"" >>confdefs.h
- 
--cat >>confdefs.h <<_ACEOF
--#define PACKAGE_VERSION "$PACKAGE_VERSION"
--_ACEOF
-+printf "%s\n" "#define PACKAGE_VERSION \"$PACKAGE_VERSION\"" >>confdefs.h
- 
--cat >>confdefs.h <<_ACEOF
--#define PACKAGE_STRING "$PACKAGE_STRING"
--_ACEOF
-+printf "%s\n" "#define PACKAGE_STRING \"$PACKAGE_STRING\"" >>confdefs.h
- 
--cat >>confdefs.h <<_ACEOF
--#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
--_ACEOF
-+printf "%s\n" "#define PACKAGE_BUGREPORT \"$PACKAGE_BUGREPORT\"" >>confdefs.h
- 
--cat >>confdefs.h <<_ACEOF
--#define PACKAGE_URL "$PACKAGE_URL"
--_ACEOF
-+printf "%s\n" "#define PACKAGE_URL \"$PACKAGE_URL\"" >>confdefs.h
- 
- 
- # Let the site file select an alternate cache file if it wants to.
- # Prefer an explicitly selected file to automatically selected ones.
--ac_site_file1=NONE
--ac_site_file2=NONE
- if test -n "$CONFIG_SITE"; then
--  # We do not want a PATH search for config.site.
--  case $CONFIG_SITE in #((
--    -*)  ac_site_file1=./$CONFIG_SITE;;
--    */*) ac_site_file1=$CONFIG_SITE;;
--    *)   ac_site_file1=./$CONFIG_SITE;;
--  esac
-+  ac_site_files="$CONFIG_SITE"
- elif test "x$prefix" != xNONE; then
--  ac_site_file1=$prefix/share/config.site
--  ac_site_file2=$prefix/etc/config.site
-+  ac_site_files="$prefix/share/config.site $prefix/etc/config.site"
- else
--  ac_site_file1=$ac_default_prefix/share/config.site
--  ac_site_file2=$ac_default_prefix/etc/config.site
-+  ac_site_files="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site"
- fi
--for ac_site_file in "$ac_site_file1" "$ac_site_file2"
-+
-+for ac_site_file in $ac_site_files
- do
--  test "x$ac_site_file" = xNONE && continue
--  if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
--    { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
--$as_echo "$as_me: loading site script $ac_site_file" >&6;}
-+  case $ac_site_file in #(
-+  */*) :
-+     ;; #(
-+  *) :
-+    ac_site_file=./$ac_site_file ;;
-+esac
-+  if test -f "$ac_site_file" && test -r "$ac_site_file"; then
-+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
-+printf "%s\n" "$as_me: loading site script $ac_site_file" >&6;}
-     sed 's/^/| /' "$ac_site_file" >&5
-     . "$ac_site_file" \
--      || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-+      || { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "failed to load site script $ac_site_file
- See \`config.log' for more details" "$LINENO" 5; }
-   fi
-@@ -1817,19 +1878,327 @@ if test -r "$cache_file"; then
-   # Some versions of bash will fail to source /dev/null (special files
-   # actually), so we avoid doing that.  DJGPP emulates it as a regular file.
-   if test /dev/null != "$cache_file" && test -f "$cache_file"; then
--    { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
--$as_echo "$as_me: loading cache $cache_file" >&6;}
-+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
-+printf "%s\n" "$as_me: loading cache $cache_file" >&6;}
-     case $cache_file in
-       [\\/]* | ?:[\\/]* ) . "$cache_file";;
-       *)                      . "./$cache_file";;
-     esac
-   fi
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
--$as_echo "$as_me: creating cache $cache_file" >&6;}
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
-+printf "%s\n" "$as_me: creating cache $cache_file" >&6;}
-   >$cache_file
- fi
- 
-+# Test code for whether the C compiler supports C89 (global declarations)
-+ac_c_conftest_c89_globals='
-+/* Does the compiler advertise C89 conformance?
-+   Do not test the value of __STDC__, because some compilers set it to 0
-+   while being otherwise adequately conformant. */
-+#if !defined __STDC__
-+# error "Compiler does not advertise C89 conformance"
-+#endif
-+
-+#include <stddef.h>
-+#include <stdarg.h>
-+struct stat;
-+/* Most of the following tests are stolen from RCS 5.7 src/conf.sh.  */
-+struct buf { int x; };
-+struct buf * (*rcsopen) (struct buf *, struct stat *, int);
-+static char *e (p, i)
-+     char **p;
-+     int i;
-+{
-+  return p[i];
-+}
-+static char *f (char * (*g) (char **, int), char **p, ...)
-+{
-+  char *s;
-+  va_list v;
-+  va_start (v,p);
-+  s = g (p, va_arg (v,int));
-+  va_end (v);
-+  return s;
-+}
-+
-+/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
-+   function prototypes and stuff, but not \xHH hex character constants.
-+   These do not provoke an error unfortunately, instead are silently treated
-+   as an "x".  The following induces an error, until -std is added to get
-+   proper ANSI mode.  Curiously \x00 != x always comes out true, for an
-+   array size at least.  It is necessary to write \x00 == 0 to get something
-+   that is true only with -std.  */
-+int osf4_cc_array ['\''\x00'\'' == 0 ? 1 : -1];
-+
-+/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
-+   inside strings and character constants.  */
-+#define FOO(x) '\''x'\''
-+int xlc6_cc_array[FOO(a) == '\''x'\'' ? 1 : -1];
-+
-+int test (int i, double x);
-+struct s1 {int (*f) (int a);};
-+struct s2 {int (*f) (double a);};
-+int pairnames (int, char **, int *(*)(struct buf *, struct stat *, int),
-+               int, int);'
-+
-+# Test code for whether the C compiler supports C89 (body of main).
-+ac_c_conftest_c89_main='
-+ok |= (argc == 0 || f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]);
-+'
-+
-+# Test code for whether the C compiler supports C99 (global declarations)
-+ac_c_conftest_c99_globals='
-+// Does the compiler advertise C99 conformance?
-+#if !defined __STDC_VERSION__ || __STDC_VERSION__ < 199901L
-+# error "Compiler does not advertise C99 conformance"
-+#endif
-+
-+#include <stdbool.h>
-+extern int puts (const char *);
-+extern int printf (const char *, ...);
-+extern int dprintf (int, const char *, ...);
-+extern void *malloc (size_t);
-+
-+// Check varargs macros.  These examples are taken from C99 6.10.3.5.
-+// dprintf is used instead of fprintf to avoid needing to declare
-+// FILE and stderr.
-+#define debug(...) dprintf (2, __VA_ARGS__)
-+#define showlist(...) puts (#__VA_ARGS__)
-+#define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__))
-+static void
-+test_varargs_macros (void)
-+{
-+  int x = 1234;
-+  int y = 5678;
-+  debug ("Flag");
-+  debug ("X = %d\n", x);
-+  showlist (The first, second, and third items.);
-+  report (x>y, "x is %d but y is %d", x, y);
-+}
-+
-+// Check long long types.
-+#define BIG64 18446744073709551615ull
-+#define BIG32 4294967295ul
-+#define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0)
-+#if !BIG_OK
-+  #error "your preprocessor is broken"
-+#endif
-+#if BIG_OK
-+#else
-+  #error "your preprocessor is broken"
-+#endif
-+static long long int bignum = -9223372036854775807LL;
-+static unsigned long long int ubignum = BIG64;
-+
-+struct incomplete_array
-+{
-+  int datasize;
-+  double data[];
-+};
-+
-+struct named_init {
-+  int number;
-+  const wchar_t *name;
-+  double average;
-+};
-+
-+typedef const char *ccp;
-+
-+static inline int
-+test_restrict (ccp restrict text)
-+{
-+  // See if C++-style comments work.
-+  // Iterate through items via the restricted pointer.
-+  // Also check for declarations in for loops.
-+  for (unsigned int i = 0; *(text+i) != '\''\0'\''; ++i)
-+    continue;
-+  return 0;
-+}
-+
-+// Check varargs and va_copy.
-+static bool
-+test_varargs (const char *format, ...)
-+{
-+  va_list args;
-+  va_start (args, format);
-+  va_list args_copy;
-+  va_copy (args_copy, args);
-+
-+  const char *str = "";
-+  int number = 0;
-+  float fnumber = 0;
-+
-+  while (*format)
-+    {
-+      switch (*format++)
-+	{
-+	case '\''s'\'': // string
-+	  str = va_arg (args_copy, const char *);
-+	  break;
-+	case '\''d'\'': // int
-+	  number = va_arg (args_copy, int);
-+	  break;
-+	case '\''f'\'': // float
-+	  fnumber = va_arg (args_copy, double);
-+	  break;
-+	default:
-+	  break;
-+	}
-+    }
-+  va_end (args_copy);
-+  va_end (args);
-+
-+  return *str && number && fnumber;
-+}
-+'
-+
-+# Test code for whether the C compiler supports C99 (body of main).
-+ac_c_conftest_c99_main='
-+  // Check bool.
-+  _Bool success = false;
-+  success |= (argc != 0);
-+
-+  // Check restrict.
-+  if (test_restrict ("String literal") == 0)
-+    success = true;
-+  char *restrict newvar = "Another string";
-+
-+  // Check varargs.
-+  success &= test_varargs ("s, d'\'' f .", "string", 65, 34.234);
-+  test_varargs_macros ();
-+
-+  // Check flexible array members.
-+  struct incomplete_array *ia =
-+    malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10));
-+  ia->datasize = 10;
-+  for (int i = 0; i < ia->datasize; ++i)
-+    ia->data[i] = i * 1.234;
-+
-+  // Check named initializers.
-+  struct named_init ni = {
-+    .number = 34,
-+    .name = L"Test wide string",
-+    .average = 543.34343,
-+  };
-+
-+  ni.number = 58;
-+
-+  int dynamic_array[ni.number];
-+  dynamic_array[0] = argv[0][0];
-+  dynamic_array[ni.number - 1] = 543;
-+
-+  // work around unused variable warnings
-+  ok |= (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == '\''x'\''
-+	 || dynamic_array[ni.number - 1] != 543);
-+'
-+
-+# Test code for whether the C compiler supports C11 (global declarations)
-+ac_c_conftest_c11_globals='
-+// Does the compiler advertise C11 conformance?
-+#if !defined __STDC_VERSION__ || __STDC_VERSION__ < 201112L
-+# error "Compiler does not advertise C11 conformance"
-+#endif
-+
-+// Check _Alignas.
-+char _Alignas (double) aligned_as_double;
-+char _Alignas (0) no_special_alignment;
-+extern char aligned_as_int;
-+char _Alignas (0) _Alignas (int) aligned_as_int;
-+
-+// Check _Alignof.
-+enum
-+{
-+  int_alignment = _Alignof (int),
-+  int_array_alignment = _Alignof (int[100]),
-+  char_alignment = _Alignof (char)
-+};
-+_Static_assert (0 < -_Alignof (int), "_Alignof is signed");
-+
-+// Check _Noreturn.
-+int _Noreturn does_not_return (void) { for (;;) continue; }
-+
-+// Check _Static_assert.
-+struct test_static_assert
-+{
-+  int x;
-+  _Static_assert (sizeof (int) <= sizeof (long int),
-+                  "_Static_assert does not work in struct");
-+  long int y;
-+};
-+
-+// Check UTF-8 literals.
-+#define u8 syntax error!
-+char const utf8_literal[] = u8"happens to be ASCII" "another string";
-+
-+// Check duplicate typedefs.
-+typedef long *long_ptr;
-+typedef long int *long_ptr;
-+typedef long_ptr long_ptr;
-+
-+// Anonymous structures and unions -- taken from C11 6.7.2.1 Example 1.
-+struct anonymous
-+{
-+  union {
-+    struct { int i; int j; };
-+    struct { int k; long int l; } w;
-+  };
-+  int m;
-+} v1;
-+'
-+
-+# Test code for whether the C compiler supports C11 (body of main).
-+ac_c_conftest_c11_main='
-+  _Static_assert ((offsetof (struct anonymous, i)
-+		   == offsetof (struct anonymous, w.k)),
-+		  "Anonymous union alignment botch");
-+  v1.i = 2;
-+  v1.w.k = 5;
-+  ok |= v1.i != 5;
-+'
-+
-+# Test code for whether the C compiler supports C11 (complete).
-+ac_c_conftest_c11_program="${ac_c_conftest_c89_globals}
-+${ac_c_conftest_c99_globals}
-+${ac_c_conftest_c11_globals}
-+
-+int
-+main (int argc, char **argv)
-+{
-+  int ok = 0;
-+  ${ac_c_conftest_c89_main}
-+  ${ac_c_conftest_c99_main}
-+  ${ac_c_conftest_c11_main}
-+  return ok;
-+}
-+"
-+
-+# Test code for whether the C compiler supports C99 (complete).
-+ac_c_conftest_c99_program="${ac_c_conftest_c89_globals}
-+${ac_c_conftest_c99_globals}
-+
-+int
-+main (int argc, char **argv)
-+{
-+  int ok = 0;
-+  ${ac_c_conftest_c89_main}
-+  ${ac_c_conftest_c99_main}
-+  return ok;
-+}
-+"
-+
-+# Test code for whether the C compiler supports C89 (complete).
-+ac_c_conftest_c89_program="${ac_c_conftest_c89_globals}
-+
-+int
-+main (int argc, char **argv)
-+{
-+  int ok = 0;
-+  ${ac_c_conftest_c89_main}
-+  return ok;
-+}
-+"
-+
- # Check that the precious variables saved in the cache have kept the same
- # value.
- ac_cache_corrupted=false
-@@ -1840,12 +2209,12 @@ for ac_var in $ac_precious_vars; do
-   eval ac_new_val=\$ac_env_${ac_var}_value
-   case $ac_old_set,$ac_new_set in
-     set,)
--      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
--$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
-+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
-+printf "%s\n" "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
-       ac_cache_corrupted=: ;;
-     ,set)
--      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
--$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
-+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
-+printf "%s\n" "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
-       ac_cache_corrupted=: ;;
-     ,);;
-     *)
-@@ -1854,24 +2223,24 @@ $as_echo "$as_me: error: \`$ac_var' was
- 	ac_old_val_w=`echo x $ac_old_val`
- 	ac_new_val_w=`echo x $ac_new_val`
- 	if test "$ac_old_val_w" != "$ac_new_val_w"; then
--	  { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
--$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
-+	  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
-+printf "%s\n" "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
- 	  ac_cache_corrupted=:
- 	else
--	  { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
--$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
-+	  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
-+printf "%s\n" "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
- 	  eval $ac_var=\$ac_old_val
- 	fi
--	{ $as_echo "$as_me:${as_lineno-$LINENO}:   former value:  \`$ac_old_val'" >&5
--$as_echo "$as_me:   former value:  \`$ac_old_val'" >&2;}
--	{ $as_echo "$as_me:${as_lineno-$LINENO}:   current value: \`$ac_new_val'" >&5
--$as_echo "$as_me:   current value: \`$ac_new_val'" >&2;}
-+	{ printf "%s\n" "$as_me:${as_lineno-$LINENO}:   former value:  \`$ac_old_val'" >&5
-+printf "%s\n" "$as_me:   former value:  \`$ac_old_val'" >&2;}
-+	{ printf "%s\n" "$as_me:${as_lineno-$LINENO}:   current value: \`$ac_new_val'" >&5
-+printf "%s\n" "$as_me:   current value: \`$ac_new_val'" >&2;}
-       fi;;
-   esac
-   # Pass precious variables to config.status.
-   if test "$ac_new_set" = set; then
-     case $ac_new_val in
--    *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
-+    *\'*) ac_arg=$ac_var=`printf "%s\n" "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
-     *) ac_arg=$ac_var=$ac_new_val ;;
-     esac
-     case " $ac_configure_args " in
-@@ -1881,11 +2250,12 @@ $as_echo "$as_me:   current value: \`$ac
-   fi
- done
- if $ac_cache_corrupted; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
--  { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
--$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
--  as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
-+printf "%s\n" "$as_me: error: changes in the environment can compromise the build" >&2;}
-+  as_fn_error $? "run \`${MAKE-make} distclean' and/or \`rm $cache_file'
-+	    and start over" "$LINENO" 5
- fi
- ## -------------------- ##
- ## Main body of script. ##
-@@ -1901,9 +2271,26 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
- 
- 
- 
-+
-+# Check whether --with-rlm_python3 was given.
-+if test ${with_rlm_python3+y}
-+then :
-+  withval=$with_rlm_python3;
-+fi
-+
-+
- if test x$with_rlm_python3 != xno; then
- 
--	ac_ext=c
-+
-+
-+
-+
-+
-+
-+
-+
-+
-+ac_ext=c
- ac_cpp='$CPP $CPPFLAGS'
- ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
- ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-@@ -1911,11 +2298,12 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
- if test -n "$ac_tool_prefix"; then
-   # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
- set dummy ${ac_tool_prefix}gcc; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_CC+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_CC+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   if test -n "$CC"; then
-   ac_cv_prog_CC="$CC" # Let the user override the test.
- else
-@@ -1923,11 +2311,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-     ac_cv_prog_CC="${ac_tool_prefix}gcc"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -1938,11 +2330,11 @@ fi
- fi
- CC=$ac_cv_prog_CC
- if test -n "$CC"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
--$as_echo "$CC" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-+printf "%s\n" "$CC" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
- 
-@@ -1951,11 +2343,12 @@ if test -z "$ac_cv_prog_CC"; then
-   ac_ct_CC=$CC
-   # Extract the first word of "gcc", so it can be a program name with args.
- set dummy gcc; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_ac_ct_CC+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_ac_ct_CC+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   if test -n "$ac_ct_CC"; then
-   ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
- else
-@@ -1963,11 +2356,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-     ac_cv_prog_ac_ct_CC="gcc"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -1978,11 +2375,11 @@ fi
- fi
- ac_ct_CC=$ac_cv_prog_ac_ct_CC
- if test -n "$ac_ct_CC"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
--$as_echo "$ac_ct_CC" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-+printf "%s\n" "$ac_ct_CC" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
-   if test "x$ac_ct_CC" = x; then
-@@ -1990,8 +2387,8 @@ fi
-   else
-     case $cross_compiling:$ac_tool_warned in
- yes:)
--{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
--$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
- ac_tool_warned=yes ;;
- esac
-     CC=$ac_ct_CC
-@@ -2004,11 +2401,12 @@ if test -z "$CC"; then
-           if test -n "$ac_tool_prefix"; then
-     # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
- set dummy ${ac_tool_prefix}cc; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_CC+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_CC+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   if test -n "$CC"; then
-   ac_cv_prog_CC="$CC" # Let the user override the test.
- else
-@@ -2016,11 +2414,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-     ac_cv_prog_CC="${ac_tool_prefix}cc"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -2031,11 +2433,11 @@ fi
- fi
- CC=$ac_cv_prog_CC
- if test -n "$CC"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
--$as_echo "$CC" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-+printf "%s\n" "$CC" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
- 
-@@ -2044,11 +2446,12 @@ fi
- if test -z "$CC"; then
-   # Extract the first word of "cc", so it can be a program name with args.
- set dummy cc; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_CC+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_CC+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   if test -n "$CC"; then
-   ac_cv_prog_CC="$CC" # Let the user override the test.
- else
-@@ -2057,15 +2460,19 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
--    if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-+    if test "$as_dir$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
-        ac_prog_rejected=yes
-        continue
-      fi
-     ac_cv_prog_CC="cc"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -2081,18 +2488,18 @@ if test $ac_prog_rejected = yes; then
-     # However, it has the same basename, so the bogon will be chosen
-     # first if we set CC to just the basename; use the full file name.
-     shift
--    ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
-+    ac_cv_prog_CC="$as_dir$ac_word${1+' '}$@"
-   fi
- fi
- fi
- fi
- CC=$ac_cv_prog_CC
- if test -n "$CC"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
--$as_echo "$CC" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-+printf "%s\n" "$CC" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
- 
-@@ -2103,11 +2510,12 @@ if test -z "$CC"; then
-   do
-     # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
- set dummy $ac_tool_prefix$ac_prog; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_CC+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_CC+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   if test -n "$CC"; then
-   ac_cv_prog_CC="$CC" # Let the user override the test.
- else
-@@ -2115,11 +2523,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-     ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -2130,11 +2542,11 @@ fi
- fi
- CC=$ac_cv_prog_CC
- if test -n "$CC"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
--$as_echo "$CC" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-+printf "%s\n" "$CC" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
- 
-@@ -2147,11 +2559,12 @@ if test -z "$CC"; then
- do
-   # Extract the first word of "$ac_prog", so it can be a program name with args.
- set dummy $ac_prog; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_ac_ct_CC+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_ac_ct_CC+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   if test -n "$ac_ct_CC"; then
-   ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
- else
-@@ -2159,11 +2572,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-     ac_cv_prog_ac_ct_CC="$ac_prog"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -2174,11 +2591,11 @@ fi
- fi
- ac_ct_CC=$ac_cv_prog_ac_ct_CC
- if test -n "$ac_ct_CC"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
--$as_echo "$ac_ct_CC" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-+printf "%s\n" "$ac_ct_CC" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
- 
-@@ -2190,34 +2607,138 @@ done
-   else
-     case $cross_compiling:$ac_tool_warned in
- yes:)
--{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
--$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
-+ac_tool_warned=yes ;;
-+esac
-+    CC=$ac_ct_CC
-+  fi
-+fi
-+
-+fi
-+if test -z "$CC"; then
-+  if test -n "$ac_tool_prefix"; then
-+  # Extract the first word of "${ac_tool_prefix}clang", so it can be a program name with args.
-+set dummy ${ac_tool_prefix}clang; ac_word=$2
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_CC+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  if test -n "$CC"; then
-+  ac_cv_prog_CC="$CC" # Let the user override the test.
-+else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
-+do
-+  IFS=$as_save_IFS
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-+    for ac_exec_ext in '' $ac_executable_extensions; do
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-+    ac_cv_prog_CC="${ac_tool_prefix}clang"
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-+    break 2
-+  fi
-+done
-+  done
-+IFS=$as_save_IFS
-+
-+fi
-+fi
-+CC=$ac_cv_prog_CC
-+if test -n "$CC"; then
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-+printf "%s\n" "$CC" >&6; }
-+else
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
-+fi
-+
-+
-+fi
-+if test -z "$ac_cv_prog_CC"; then
-+  ac_ct_CC=$CC
-+  # Extract the first word of "clang", so it can be a program name with args.
-+set dummy clang; ac_word=$2
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_ac_ct_CC+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  if test -n "$ac_ct_CC"; then
-+  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
-+else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
-+do
-+  IFS=$as_save_IFS
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-+    for ac_exec_ext in '' $ac_executable_extensions; do
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-+    ac_cv_prog_ac_ct_CC="clang"
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-+    break 2
-+  fi
-+done
-+  done
-+IFS=$as_save_IFS
-+
-+fi
-+fi
-+ac_ct_CC=$ac_cv_prog_ac_ct_CC
-+if test -n "$ac_ct_CC"; then
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-+printf "%s\n" "$ac_ct_CC" >&6; }
-+else
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
-+fi
-+
-+  if test "x$ac_ct_CC" = x; then
-+    CC=""
-+  else
-+    case $cross_compiling:$ac_tool_warned in
-+yes:)
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
- ac_tool_warned=yes ;;
- esac
-     CC=$ac_ct_CC
-   fi
-+else
-+  CC="$ac_cv_prog_CC"
- fi
- 
- fi
- 
- 
--test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-+test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "no acceptable C compiler found in \$PATH
- See \`config.log' for more details" "$LINENO" 5; }
- 
- # Provide some information about the compiler.
--$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
-+printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
- set X $ac_compile
- ac_compiler=$2
--for ac_option in --version -v -V -qversion; do
-+for ac_option in --version -v -V -qversion -version; do
-   { { ac_try="$ac_compiler $ac_option >&5"
- case "(($ac_try" in
-   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_compiler $ac_option >&5") 2>conftest.err
-   ac_status=$?
-   if test -s conftest.err; then
-@@ -2227,7 +2748,7 @@ $as_echo "$ac_try_echo"; } >&5
-     cat conftest.er1 >&5
-   fi
-   rm -f conftest.er1 conftest.err
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-   test $ac_status = 0; }
- done
- 
-@@ -2235,7 +2756,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
- /* end confdefs.h.  */
- 
- int
--main ()
-+main (void)
- {
- 
-   ;
-@@ -2247,9 +2768,9 @@ ac_clean_files="$ac_clean_files a.out a.
- # Try to create an executable without -o first, disregard a.out.
- # It will help us diagnose broken compilers, and finding out an intuition
- # of exeext.
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
--$as_echo_n "checking whether the C compiler works... " >&6; }
--ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
-+printf %s "checking whether the C compiler works... " >&6; }
-+ac_link_default=`printf "%s\n" "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
- 
- # The possible output files:
- ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
-@@ -2270,11 +2791,12 @@ case "(($ac_try" in
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_link_default") 2>&5
-   ac_status=$?
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
--  test $ac_status = 0; }; then :
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  test $ac_status = 0; }
-+then :
-   # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
- # So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
- # in a Makefile.  We should not override ac_cv_exeext if it was cached,
-@@ -2291,7 +2813,7 @@ do
- 	# certainly right.
- 	break;;
-     *.* )
--	if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
-+	if test ${ac_cv_exeext+y} && test "$ac_cv_exeext" != no;
- 	then :; else
- 	   ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
- 	fi
-@@ -2307,44 +2829,46 @@ do
- done
- test "$ac_cv_exeext" = no && ac_cv_exeext=
- 
--else
-+else $as_nop
-   ac_file=''
- fi
--if test -z "$ac_file"; then :
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
--$as_echo "$as_me: failed program was:" >&5
-+if test -z "$ac_file"
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
-+printf "%s\n" "$as_me: failed program was:" >&5
- sed 's/^/| /' conftest.$ac_ext >&5
- 
--{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-+{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error 77 "C compiler cannot create executables
- See \`config.log' for more details" "$LINENO" 5; }
--else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
--$as_echo "yes" >&6; }
--fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
--$as_echo_n "checking for C compiler default output file name... " >&6; }
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
--$as_echo "$ac_file" >&6; }
-+else $as_nop
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-+printf "%s\n" "yes" >&6; }
-+fi
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
-+printf %s "checking for C compiler default output file name... " >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
-+printf "%s\n" "$ac_file" >&6; }
- ac_exeext=$ac_cv_exeext
- 
- rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
- ac_clean_files=$ac_clean_files_save
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
--$as_echo_n "checking for suffix of executables... " >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
-+printf %s "checking for suffix of executables... " >&6; }
- if { { ac_try="$ac_link"
- case "(($ac_try" in
-   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_link") 2>&5
-   ac_status=$?
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
--  test $ac_status = 0; }; then :
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  test $ac_status = 0; }
-+then :
-   # If both `conftest.exe' and `conftest' are `present' (well, observable)
- # catch `conftest.exe'.  For instance with Cygwin, `ls conftest' will
- # work properly (i.e., refer to `conftest.exe'), while it won't with
-@@ -2358,15 +2882,15 @@ for ac_file in conftest.exe conftest con
-     * ) break;;
-   esac
- done
--else
--  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-+else $as_nop
-+  { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot compute suffix of executables: cannot compile and link
- See \`config.log' for more details" "$LINENO" 5; }
- fi
- rm -f conftest conftest$ac_cv_exeext
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
--$as_echo "$ac_cv_exeext" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
-+printf "%s\n" "$ac_cv_exeext" >&6; }
- 
- rm -f conftest.$ac_ext
- EXEEXT=$ac_cv_exeext
-@@ -2375,7 +2899,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
- /* end confdefs.h.  */
- #include <stdio.h>
- int
--main ()
-+main (void)
- {
- FILE *f = fopen ("conftest.out", "w");
-  return ferror (f) || fclose (f) != 0;
-@@ -2387,8 +2911,8 @@ _ACEOF
- ac_clean_files="$ac_clean_files conftest.out"
- # Check that the compiler produces executables we can run.  If not, either
- # the compiler is broken, or we cross compile.
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
--$as_echo_n "checking whether we are cross compiling... " >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
-+printf %s "checking whether we are cross compiling... " >&6; }
- if test "$cross_compiling" != yes; then
-   { { ac_try="$ac_link"
- case "(($ac_try" in
-@@ -2396,10 +2920,10 @@ case "(($ac_try" in
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_link") 2>&5
-   ac_status=$?
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-   test $ac_status = 0; }
-   if { ac_try='./conftest$ac_cv_exeext'
-   { { case "(($ac_try" in
-@@ -2407,39 +2931,40 @@ $as_echo "$ac_try_echo"; } >&5
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_try") 2>&5
-   ac_status=$?
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-   test $ac_status = 0; }; }; then
-     cross_compiling=no
-   else
-     if test "$cross_compiling" = maybe; then
- 	cross_compiling=yes
-     else
--	{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
--as_fn_error $? "cannot run C compiled programs.
-+	{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
-+as_fn_error 77 "cannot run C compiled programs.
- If you meant to cross compile, use \`--host'.
- See \`config.log' for more details" "$LINENO" 5; }
-     fi
-   fi
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
--$as_echo "$cross_compiling" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
-+printf "%s\n" "$cross_compiling" >&6; }
- 
- rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
- ac_clean_files=$ac_clean_files_save
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
--$as_echo_n "checking for suffix of object files... " >&6; }
--if ${ac_cv_objext+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
-+printf %s "checking for suffix of object files... " >&6; }
-+if test ${ac_cv_objext+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
- 
- int
--main ()
-+main (void)
- {
- 
-   ;
-@@ -2453,11 +2978,12 @@ case "(($ac_try" in
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
-+printf "%s\n" "$ac_try_echo"; } >&5
-   (eval "$ac_compile") 2>&5
-   ac_status=$?
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
--  test $ac_status = 0; }; then :
-+  printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  test $ac_status = 0; }
-+then :
-   for ac_file in conftest.o conftest.obj conftest.*; do
-   test -f "$ac_file" || continue;
-   case $ac_file in
-@@ -2466,31 +2992,32 @@ $as_echo "$ac_try_echo"; } >&5
-        break;;
-   esac
- done
--else
--  $as_echo "$as_me: failed program was:" >&5
-+else $as_nop
-+  printf "%s\n" "$as_me: failed program was:" >&5
- sed 's/^/| /' conftest.$ac_ext >&5
- 
--{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-+{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot compute suffix of object files: cannot compile
- See \`config.log' for more details" "$LINENO" 5; }
- fi
- rm -f conftest.$ac_cv_objext conftest.$ac_ext
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
--$as_echo "$ac_cv_objext" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
-+printf "%s\n" "$ac_cv_objext" >&6; }
- OBJEXT=$ac_cv_objext
- ac_objext=$OBJEXT
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
--$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
--if ${ac_cv_c_compiler_gnu+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the compiler supports GNU C" >&5
-+printf %s "checking whether the compiler supports GNU C... " >&6; }
-+if test ${ac_cv_c_compiler_gnu+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
- 
- int
--main ()
-+main (void)
- {
- #ifndef __GNUC__
-        choke me
-@@ -2500,29 +3027,33 @@ main ()
-   return 0;
- }
- _ACEOF
--if ac_fn_c_try_compile "$LINENO"; then :
-+if ac_fn_c_try_compile "$LINENO"
-+then :
-   ac_compiler_gnu=yes
--else
-+else $as_nop
-   ac_compiler_gnu=no
- fi
--rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
- ac_cv_c_compiler_gnu=$ac_compiler_gnu
- 
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
--$as_echo "$ac_cv_c_compiler_gnu" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
-+printf "%s\n" "$ac_cv_c_compiler_gnu" >&6; }
-+ac_compiler_gnu=$ac_cv_c_compiler_gnu
-+
- if test $ac_compiler_gnu = yes; then
-   GCC=yes
- else
-   GCC=
- fi
--ac_test_CFLAGS=${CFLAGS+set}
-+ac_test_CFLAGS=${CFLAGS+y}
- ac_save_CFLAGS=$CFLAGS
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
--$as_echo_n "checking whether $CC accepts -g... " >&6; }
--if ${ac_cv_prog_cc_g+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
-+printf %s "checking whether $CC accepts -g... " >&6; }
-+if test ${ac_cv_prog_cc_g+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   ac_save_c_werror_flag=$ac_c_werror_flag
-    ac_c_werror_flag=yes
-    ac_cv_prog_cc_g=no
-@@ -2531,57 +3062,60 @@ else
- /* end confdefs.h.  */
- 
- int
--main ()
-+main (void)
- {
- 
-   ;
-   return 0;
- }
- _ACEOF
--if ac_fn_c_try_compile "$LINENO"; then :
-+if ac_fn_c_try_compile "$LINENO"
-+then :
-   ac_cv_prog_cc_g=yes
--else
-+else $as_nop
-   CFLAGS=""
-       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
- 
- int
--main ()
-+main (void)
- {
- 
-   ;
-   return 0;
- }
- _ACEOF
--if ac_fn_c_try_compile "$LINENO"; then :
-+if ac_fn_c_try_compile "$LINENO"
-+then :
- 
--else
-+else $as_nop
-   ac_c_werror_flag=$ac_save_c_werror_flag
- 	 CFLAGS="-g"
- 	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
- 
- int
--main ()
-+main (void)
- {
- 
-   ;
-   return 0;
- }
- _ACEOF
--if ac_fn_c_try_compile "$LINENO"; then :
-+if ac_fn_c_try_compile "$LINENO"
-+then :
-   ac_cv_prog_cc_g=yes
- fi
--rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
- fi
--rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
- fi
--rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
-    ac_c_werror_flag=$ac_save_c_werror_flag
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
--$as_echo "$ac_cv_prog_cc_g" >&6; }
--if test "$ac_test_CFLAGS" = set; then
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
-+printf "%s\n" "$ac_cv_prog_cc_g" >&6; }
-+if test $ac_test_CFLAGS; then
-   CFLAGS=$ac_save_CFLAGS
- elif test $ac_cv_prog_cc_g = yes; then
-   if test "$GCC" = yes; then
-@@ -2596,94 +3130,144 @@ else
-     CFLAGS=
-   fi
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
--$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
--if ${ac_cv_prog_cc_c89+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
--  ac_cv_prog_cc_c89=no
-+ac_prog_cc_stdc=no
-+if test x$ac_prog_cc_stdc = xno
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C11 features" >&5
-+printf %s "checking for $CC option to enable C11 features... " >&6; }
-+if test ${ac_cv_prog_cc_c11+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  ac_cv_prog_cc_c11=no
- ac_save_CC=$CC
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
--#include <stdarg.h>
--#include <stdio.h>
--struct stat;
--/* Most of the following tests are stolen from RCS 5.7's src/conf.sh.  */
--struct buf { int x; };
--FILE * (*rcsopen) (struct buf *, struct stat *, int);
--static char *e (p, i)
--     char **p;
--     int i;
--{
--  return p[i];
--}
--static char *f (char * (*g) (char **, int), char **p, ...)
--{
--  char *s;
--  va_list v;
--  va_start (v,p);
--  s = g (p, va_arg (v,int));
--  va_end (v);
--  return s;
--}
--
--/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
--   function prototypes and stuff, but not '\xHH' hex character constants.
--   These don't provoke an error unfortunately, instead are silently treated
--   as 'x'.  The following induces an error, until -std is added to get
--   proper ANSI mode.  Curiously '\x00'!='x' always comes out true, for an
--   array size at least.  It's necessary to write '\x00'==0 to get something
--   that's true only with -std.  */
--int osf4_cc_array ['\x00' == 0 ? 1 : -1];
-+$ac_c_conftest_c11_program
-+_ACEOF
-+for ac_arg in '' -std=gnu11
-+do
-+  CC="$ac_save_CC $ac_arg"
-+  if ac_fn_c_try_compile "$LINENO"
-+then :
-+  ac_cv_prog_cc_c11=$ac_arg
-+fi
-+rm -f core conftest.err conftest.$ac_objext conftest.beam
-+  test "x$ac_cv_prog_cc_c11" != "xno" && break
-+done
-+rm -f conftest.$ac_ext
-+CC=$ac_save_CC
-+fi
- 
--/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
--   inside strings and character constants.  */
--#define FOO(x) 'x'
--int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
-+if test "x$ac_cv_prog_cc_c11" = xno
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
-+printf "%s\n" "unsupported" >&6; }
-+else $as_nop
-+  if test "x$ac_cv_prog_cc_c11" = x
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
-+printf "%s\n" "none needed" >&6; }
-+else $as_nop
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5
-+printf "%s\n" "$ac_cv_prog_cc_c11" >&6; }
-+     CC="$CC $ac_cv_prog_cc_c11"
-+fi
-+  ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c11
-+  ac_prog_cc_stdc=c11
-+fi
-+fi
-+if test x$ac_prog_cc_stdc = xno
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C99 features" >&5
-+printf %s "checking for $CC option to enable C99 features... " >&6; }
-+if test ${ac_cv_prog_cc_c99+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  ac_cv_prog_cc_c99=no
-+ac_save_CC=$CC
-+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+$ac_c_conftest_c99_program
-+_ACEOF
-+for ac_arg in '' -std=gnu99 -std=c99 -c99 -qlanglvl=extc1x -qlanglvl=extc99 -AC99 -D_STDC_C99=
-+do
-+  CC="$ac_save_CC $ac_arg"
-+  if ac_fn_c_try_compile "$LINENO"
-+then :
-+  ac_cv_prog_cc_c99=$ac_arg
-+fi
-+rm -f core conftest.err conftest.$ac_objext conftest.beam
-+  test "x$ac_cv_prog_cc_c99" != "xno" && break
-+done
-+rm -f conftest.$ac_ext
-+CC=$ac_save_CC
-+fi
- 
--int test (int i, double x);
--struct s1 {int (*f) (int a);};
--struct s2 {int (*f) (double a);};
--int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
--int argc;
--char **argv;
--int
--main ()
--{
--return f (e, argv, 0) != argv[0]  ||  f (e, argv, 1) != argv[1];
--  ;
--  return 0;
--}
-+if test "x$ac_cv_prog_cc_c99" = xno
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
-+printf "%s\n" "unsupported" >&6; }
-+else $as_nop
-+  if test "x$ac_cv_prog_cc_c99" = x
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
-+printf "%s\n" "none needed" >&6; }
-+else $as_nop
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5
-+printf "%s\n" "$ac_cv_prog_cc_c99" >&6; }
-+     CC="$CC $ac_cv_prog_cc_c99"
-+fi
-+  ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c99
-+  ac_prog_cc_stdc=c99
-+fi
-+fi
-+if test x$ac_prog_cc_stdc = xno
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C89 features" >&5
-+printf %s "checking for $CC option to enable C89 features... " >&6; }
-+if test ${ac_cv_prog_cc_c89+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  ac_cv_prog_cc_c89=no
-+ac_save_CC=$CC
-+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+$ac_c_conftest_c89_program
- _ACEOF
--for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
--	-Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
-+for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
- do
-   CC="$ac_save_CC $ac_arg"
--  if ac_fn_c_try_compile "$LINENO"; then :
-+  if ac_fn_c_try_compile "$LINENO"
-+then :
-   ac_cv_prog_cc_c89=$ac_arg
- fi
--rm -f core conftest.err conftest.$ac_objext
-+rm -f core conftest.err conftest.$ac_objext conftest.beam
-   test "x$ac_cv_prog_cc_c89" != "xno" && break
- done
- rm -f conftest.$ac_ext
- CC=$ac_save_CC
--
- fi
--# AC_CACHE_VAL
--case "x$ac_cv_prog_cc_c89" in
--  x)
--    { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
--$as_echo "none needed" >&6; } ;;
--  xno)
--    { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
--$as_echo "unsupported" >&6; } ;;
--  *)
--    CC="$CC $ac_cv_prog_cc_c89"
--    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
--$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
--esac
--if test "x$ac_cv_prog_cc_c89" != xno; then :
- 
-+if test "x$ac_cv_prog_cc_c89" = xno
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
-+printf "%s\n" "unsupported" >&6; }
-+else $as_nop
-+  if test "x$ac_cv_prog_cc_c89" = x
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
-+printf "%s\n" "none needed" >&6; }
-+else $as_nop
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
-+printf "%s\n" "$ac_cv_prog_cc_c89" >&6; }
-+     CC="$CC $ac_cv_prog_cc_c89"
-+fi
-+  ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c89
-+  ac_prog_cc_stdc=c89
-+fi
- fi
- 
- ac_ext=c
-@@ -2697,40 +3281,36 @@ ac_cpp='$CPP $CPPFLAGS'
- ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
- ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
- ac_compiler_gnu=$ac_cv_c_compiler_gnu
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
--$as_echo_n "checking how to run the C preprocessor... " >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
-+printf %s "checking how to run the C preprocessor... " >&6; }
- # On Suns, sometimes $CPP names a directory.
- if test -n "$CPP" && test -d "$CPP"; then
-   CPP=
- fi
- if test -z "$CPP"; then
--  if ${ac_cv_prog_CPP+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
--      # Double quotes because CPP needs to be expanded
--    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
-+  if test ${ac_cv_prog_CPP+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+      # Double quotes because $CC needs to be expanded
-+    for CPP in "$CC -E" "$CC -E -traditional-cpp" cpp /lib/cpp
-     do
-       ac_preproc_ok=false
- for ac_c_preproc_warn_flag in '' yes
- do
-   # Use a header file that comes with gcc, so configuring glibc
-   # with a fresh cross-compiler works.
--  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
--  # <limits.h> exists even on freestanding compilers.
-   # On the NeXT, cc -E runs the code through the compiler's parser,
-   # not just through cpp. "Syntax error" is here to catch this case.
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
--#ifdef __STDC__
--# include <limits.h>
--#else
--# include <assert.h>
--#endif
-+#include <limits.h>
- 		     Syntax error
- _ACEOF
--if ac_fn_c_try_cpp "$LINENO"; then :
-+if ac_fn_c_try_cpp "$LINENO"
-+then :
- 
--else
-+else $as_nop
-   # Broken: fails on valid input.
- continue
- fi
-@@ -2742,10 +3322,11 @@ rm -f conftest.err conftest.i conftest.$
- /* end confdefs.h.  */
- #include <ac_nonexistent.h>
- _ACEOF
--if ac_fn_c_try_cpp "$LINENO"; then :
-+if ac_fn_c_try_cpp "$LINENO"
-+then :
-   # Broken: success on invalid input.
- continue
--else
-+else $as_nop
-   # Passes both tests.
- ac_preproc_ok=:
- break
-@@ -2755,7 +3336,8 @@ rm -f conftest.err conftest.i conftest.$
- done
- # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
- rm -f conftest.i conftest.err conftest.$ac_ext
--if $ac_preproc_ok; then :
-+if $ac_preproc_ok
-+then :
-   break
- fi
- 
-@@ -2767,29 +3349,24 @@ fi
- else
-   ac_cv_prog_CPP=$CPP
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
--$as_echo "$CPP" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
-+printf "%s\n" "$CPP" >&6; }
- ac_preproc_ok=false
- for ac_c_preproc_warn_flag in '' yes
- do
-   # Use a header file that comes with gcc, so configuring glibc
-   # with a fresh cross-compiler works.
--  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
--  # <limits.h> exists even on freestanding compilers.
-   # On the NeXT, cc -E runs the code through the compiler's parser,
-   # not just through cpp. "Syntax error" is here to catch this case.
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
--#ifdef __STDC__
--# include <limits.h>
--#else
--# include <assert.h>
--#endif
-+#include <limits.h>
- 		     Syntax error
- _ACEOF
--if ac_fn_c_try_cpp "$LINENO"; then :
-+if ac_fn_c_try_cpp "$LINENO"
-+then :
- 
--else
-+else $as_nop
-   # Broken: fails on valid input.
- continue
- fi
-@@ -2801,10 +3378,11 @@ rm -f conftest.err conftest.i conftest.$
- /* end confdefs.h.  */
- #include <ac_nonexistent.h>
- _ACEOF
--if ac_fn_c_try_cpp "$LINENO"; then :
-+if ac_fn_c_try_cpp "$LINENO"
-+then :
-   # Broken: success on invalid input.
- continue
--else
-+else $as_nop
-   # Passes both tests.
- ac_preproc_ok=:
- break
-@@ -2814,11 +3392,12 @@ rm -f conftest.err conftest.i conftest.$
- done
- # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
- rm -f conftest.i conftest.err conftest.$ac_ext
--if $ac_preproc_ok; then :
-+if $ac_preproc_ok
-+then :
- 
--else
--  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-+else $as_nop
-+  { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
- See \`config.log' for more details" "$LINENO" 5; }
- fi
-@@ -2837,8 +3416,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
- 
-         if test -n "$PYTHON"; then
-       # If the user set $PYTHON, use it and don't search something else.
--      { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $PYTHON version is >= 3.0" >&5
--$as_echo_n "checking whether $PYTHON version is >= 3.0... " >&6; }
-+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $PYTHON version is >= 3.0" >&5
-+printf %s "checking whether $PYTHON version is >= 3.0... " >&6; }
-       prog="import sys
- # split strings by '.' and convert to numeric.  Append some zeros
- # because we need at least 4 digits for the hex conversion.
-@@ -2852,25 +3431,27 @@ sys.exit(sys.hexversion < minverhex)"
-    ($PYTHON -c "$prog") >&5 2>&5
-    ac_status=$?
-    echo "$as_me:$LINENO: \$? = $ac_status" >&5
--   (exit $ac_status); }; then :
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
--$as_echo "yes" >&6; }
--else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+   (exit $ac_status); }
-+then :
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-+printf "%s\n" "yes" >&6; }
-+else $as_nop
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- 			       as_fn_error $? "Python interpreter is too old" "$LINENO" 5
- fi
-       am_display_PYTHON=$PYTHON
-     else
-       # Otherwise, try each interpreter until we find one that satisfies
-       # VERSION.
--      { $as_echo "$as_me:${as_lineno-$LINENO}: checking for a Python interpreter with version >= 3.0" >&5
--$as_echo_n "checking for a Python interpreter with version >= 3.0... " >&6; }
--if ${am_cv_pathless_PYTHON+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a Python interpreter with version >= 3.0" >&5
-+printf %s "checking for a Python interpreter with version >= 3.0... " >&6; }
-+if test ${am_cv_pathless_PYTHON+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
- 
--	for am_cv_pathless_PYTHON in python python2 python3  python3.9 python3.8 python3.7 python3.6 python3.5 python3.4 python3.3  python3.2 python3.1 python3.0  python2.7 python2.6 python2.5 python2.4 python2.3 python2.2 python2.1  python2.0 none; do
-+	for am_cv_pathless_PYTHON in python python2 python3  python3.11 python3.10  python3.9 python3.8 python3.7 python3.6 python3.5 python3.4 python3.3  python3.2 python3.1 python3.0  python2.7 python2.6 python2.5 python2.4 python2.3 python2.2 python2.1  python2.0 none; do
- 	  test "$am_cv_pathless_PYTHON" = none && break
- 	  prog="import sys
- # split strings by '.' and convert to numeric.  Append some zeros
-@@ -2885,24 +3466,26 @@ sys.exit(sys.hexversion < minverhex)"
-    ($am_cv_pathless_PYTHON -c "$prog") >&5 2>&5
-    ac_status=$?
-    echo "$as_me:$LINENO: \$? = $ac_status" >&5
--   (exit $ac_status); }; then :
-+   (exit $ac_status); }
-+then :
-   break
- fi
- 	done
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_pathless_PYTHON" >&5
--$as_echo "$am_cv_pathless_PYTHON" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_pathless_PYTHON" >&5
-+printf "%s\n" "$am_cv_pathless_PYTHON" >&6; }
-       # Set $PYTHON to the absolute path of $am_cv_pathless_PYTHON.
-       if test "$am_cv_pathless_PYTHON" = none; then
- 	PYTHON=:
-       else
-         # Extract the first word of "$am_cv_pathless_PYTHON", so it can be a program name with args.
- set dummy $am_cv_pathless_PYTHON; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_path_PYTHON+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_path_PYTHON+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   case $PYTHON in
-   [\\/]* | ?:[\\/]*)
-   ac_cv_path_PYTHON="$PYTHON" # Let the user override the test with a path.
-@@ -2912,11 +3495,15 @@ else
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
--    ac_cv_path_PYTHON="$as_dir/$ac_word$ac_exec_ext"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-+    ac_cv_path_PYTHON="$as_dir$ac_word$ac_exec_ext"
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -2928,11 +3515,11 @@ esac
- fi
- PYTHON=$ac_cv_path_PYTHON
- if test -n "$PYTHON"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PYTHON" >&5
--$as_echo "$PYTHON" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PYTHON" >&5
-+printf "%s\n" "$PYTHON" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
- 
-@@ -2942,42 +3529,172 @@ fi
- 
- 
-   if test "$PYTHON" = :; then
--      :
-+        :
-   else
- 
--
--  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON version" >&5
--$as_echo_n "checking for $am_display_PYTHON version... " >&6; }
--if ${am_cv_python_version+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
--  am_cv_python_version=`$PYTHON -c "import sys; sys.stdout.write(sys.version[:3])"`
-+              { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON version" >&5
-+printf %s "checking for $am_display_PYTHON version... " >&6; }
-+if test ${am_cv_python_version+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  am_cv_python_version=`$PYTHON -c "import sys; print ('%u.%u' % sys.version_info[:2])"`
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_version" >&5
--$as_echo "$am_cv_python_version" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_version" >&5
-+printf "%s\n" "$am_cv_python_version" >&6; }
-   PYTHON_VERSION=$am_cv_python_version
- 
- 
-+        { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON platform" >&5
-+printf %s "checking for $am_display_PYTHON platform... " >&6; }
-+if test ${am_cv_python_platform+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  am_cv_python_platform=`$PYTHON -c "import sys; sys.stdout.write(sys.platform)"`
-+fi
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_platform" >&5
-+printf "%s\n" "$am_cv_python_platform" >&6; }
-+  PYTHON_PLATFORM=$am_cv_python_platform
- 
--  PYTHON_PREFIX='${prefix}'
- 
--  PYTHON_EXEC_PREFIX='${exec_prefix}'
-+                            if test "x$prefix" = xNONE; then
-+    am__usable_prefix=$ac_default_prefix
-+  else
-+    am__usable_prefix=$prefix
-+  fi
- 
-+  # Allow user to request using sys.* values from Python,
-+  # instead of the GNU $prefix values.
- 
-+# Check whether --with-python-sys-prefix was given.
-+if test ${with_python_sys_prefix+y}
-+then :
-+  withval=$with_python_sys_prefix; am_use_python_sys=:
-+else $as_nop
-+  am_use_python_sys=false
-+fi
- 
--  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON platform" >&5
--$as_echo_n "checking for $am_display_PYTHON platform... " >&6; }
--if ${am_cv_python_platform+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
--  am_cv_python_platform=`$PYTHON -c "import sys; sys.stdout.write(sys.platform)"`
-+
-+  # Allow user to override whatever the default Python prefix is.
-+
-+# Check whether --with-python_prefix was given.
-+if test ${with_python_prefix+y}
-+then :
-+  withval=$with_python_prefix; am_python_prefix_subst=$withval
-+   am_cv_python_prefix=$withval
-+   { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for explicit $am_display_PYTHON prefix" >&5
-+printf %s "checking for explicit $am_display_PYTHON prefix... " >&6; }
-+   { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_prefix" >&5
-+printf "%s\n" "$am_cv_python_prefix" >&6; }
-+else $as_nop
-+
-+   if $am_use_python_sys; then
-+     # using python sys.prefix value, not GNU
-+     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for python default $am_display_PYTHON prefix" >&5
-+printf %s "checking for python default $am_display_PYTHON prefix... " >&6; }
-+if test ${am_cv_python_prefix+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  am_cv_python_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.prefix)"`
-+fi
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_prefix" >&5
-+printf "%s\n" "$am_cv_python_prefix" >&6; }
-+
-+               case $am_cv_python_prefix in
-+     $am__usable_prefix*)
-+       am__strip_prefix=`echo "$am__usable_prefix" | sed 's|.|.|g'`
-+       am_python_prefix_subst=`echo "$am_cv_python_prefix" | sed "s,^$am__strip_prefix,\\${prefix},"`
-+       ;;
-+     *)
-+       am_python_prefix_subst=$am_cv_python_prefix
-+       ;;
-+     esac
-+   else # using GNU prefix value, not python sys.prefix
-+     am_python_prefix_subst='${prefix}'
-+     am_python_prefix=$am_python_prefix_subst
-+     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for GNU default $am_display_PYTHON prefix" >&5
-+printf %s "checking for GNU default $am_display_PYTHON prefix... " >&6; }
-+     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_python_prefix" >&5
-+printf "%s\n" "$am_python_prefix" >&6; }
-+   fi
-+fi
-+
-+  # Substituting python_prefix_subst value.
-+  PYTHON_PREFIX=$am_python_prefix_subst
-+
-+
-+  # emacs-page Now do it all over again for Python exec_prefix, but with yet
-+  # another conditional: fall back to regular prefix if that was specified.
-+
-+# Check whether --with-python_exec_prefix was given.
-+if test ${with_python_exec_prefix+y}
-+then :
-+  withval=$with_python_exec_prefix; am_python_exec_prefix_subst=$withval
-+   am_cv_python_exec_prefix=$withval
-+   { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for explicit $am_display_PYTHON exec_prefix" >&5
-+printf %s "checking for explicit $am_display_PYTHON exec_prefix... " >&6; }
-+   { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5
-+printf "%s\n" "$am_cv_python_exec_prefix" >&6; }
-+else $as_nop
-+
-+   # no explicit --with-python_exec_prefix, but if
-+   # --with-python_prefix was given, use its value for python_exec_prefix too.
-+   if test -n "$with_python_prefix"
-+then :
-+  am_python_exec_prefix_subst=$with_python_prefix
-+    am_cv_python_exec_prefix=$with_python_prefix
-+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for python_prefix-given $am_display_PYTHON exec_prefix" >&5
-+printf %s "checking for python_prefix-given $am_display_PYTHON exec_prefix... " >&6; }
-+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5
-+printf "%s\n" "$am_cv_python_exec_prefix" >&6; }
-+else $as_nop
-+
-+    # Set am__usable_exec_prefix whether using GNU or Python values,
-+    # since we use that variable for pyexecdir.
-+    if test "x$exec_prefix" = xNONE; then
-+      am__usable_exec_prefix=$am__usable_prefix
-+    else
-+      am__usable_exec_prefix=$exec_prefix
-+    fi
-+    #
-+    if $am_use_python_sys; then # using python sys.exec_prefix, not GNU
-+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for python default $am_display_PYTHON exec_prefix" >&5
-+printf %s "checking for python default $am_display_PYTHON exec_prefix... " >&6; }
-+if test ${am_cv_python_exec_prefix+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  am_cv_python_exec_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.exec_prefix)"`
-+fi
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5
-+printf "%s\n" "$am_cv_python_exec_prefix" >&6; }
-+                        case $am_cv_python_exec_prefix in
-+      $am__usable_exec_prefix*)
-+        am__strip_prefix=`echo "$am__usable_exec_prefix" | sed 's|.|.|g'`
-+        am_python_exec_prefix_subst=`echo "$am_cv_python_exec_prefix" | sed "s,^$am__strip_prefix,\\${exec_prefix},"`
-+        ;;
-+      *)
-+        am_python_exec_prefix_subst=$am_cv_python_exec_prefix
-+        ;;
-+     esac
-+   else # using GNU $exec_prefix, not python sys.exec_prefix
-+     am_python_exec_prefix_subst='${exec_prefix}'
-+     am_python_exec_prefix=$am_python_exec_prefix_subst
-+     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for GNU default $am_display_PYTHON exec_prefix" >&5
-+printf %s "checking for GNU default $am_display_PYTHON exec_prefix... " >&6; }
-+     { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_python_exec_prefix" >&5
-+printf "%s\n" "$am_python_exec_prefix" >&6; }
-+   fi
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_platform" >&5
--$as_echo "$am_cv_python_platform" >&6; }
--  PYTHON_PLATFORM=$am_cv_python_platform
-+fi
-+
-+  # Substituting python_exec_prefix_subst.
-+  PYTHON_EXEC_PREFIX=$am_python_exec_prefix_subst
- 
- 
--  # Just factor out some code duplication.
-+  # Factor out some code duplication into this shell variable.
-   am_python_setup_sysconfig="\
- import sys
- # Prefer sysconfig over distutils.sysconfig, for better compatibility
-@@ -2998,103 +3715,115 @@ except ImportError:
-     pass"
- 
- 
--            { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON script directory" >&5
--$as_echo_n "checking for $am_display_PYTHON script directory... " >&6; }
--if ${am_cv_python_pythondir+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
--  if test "x$prefix" = xNONE
--     then
--       am_py_prefix=$ac_default_prefix
--     else
--       am_py_prefix=$prefix
--     fi
--     am_cv_python_pythondir=`$PYTHON -c "
-+              { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON script directory (pythondir)" >&5
-+printf %s "checking for $am_display_PYTHON script directory (pythondir)... " >&6; }
-+if test ${am_cv_python_pythondir+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  if test "x$am_cv_python_prefix" = x; then
-+     am_py_prefix=$am__usable_prefix
-+   else
-+     am_py_prefix=$am_cv_python_prefix
-+   fi
-+   am_cv_python_pythondir=`$PYTHON -c "
- $am_python_setup_sysconfig
- if can_use_sysconfig:
--    sitedir = sysconfig.get_path('purelib', vars={'base':'$am_py_prefix'})
-+  if hasattr(sysconfig, 'get_default_scheme'):
-+    scheme = sysconfig.get_default_scheme()
-+  else:
-+    scheme = sysconfig._get_default_scheme()
-+  if scheme == 'posix_local':
-+    # Debian's default scheme installs to /usr/local/ but we want to find headers in /usr/
-+    scheme = 'posix_prefix'
-+  sitedir = sysconfig.get_path('purelib', scheme, vars={'base':'$am_py_prefix'})
- else:
--    from distutils import sysconfig
--    sitedir = sysconfig.get_python_lib(0, 0, prefix='$am_py_prefix')
-+  from distutils import sysconfig
-+  sitedir = sysconfig.get_python_lib(0, 0, prefix='$am_py_prefix')
- sys.stdout.write(sitedir)"`
--     case $am_cv_python_pythondir in
--     $am_py_prefix*)
--       am__strip_prefix=`echo "$am_py_prefix" | sed 's|.|.|g'`
--       am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,$PYTHON_PREFIX,"`
--       ;;
--     *)
--       case $am_py_prefix in
--         /usr|/System*) ;;
--         *)
--	  am_cv_python_pythondir=$PYTHON_PREFIX/lib/python$PYTHON_VERSION/site-packages
--	  ;;
--       esac
--       ;;
-+   #
-+   case $am_cv_python_pythondir in
-+   $am_py_prefix*)
-+     am__strip_prefix=`echo "$am_py_prefix" | sed 's|.|.|g'`
-+     am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,\\${PYTHON_PREFIX},"`
-+     ;;
-+   *)
-+     case $am_py_prefix in
-+       /usr|/System*) ;;
-+       *) am_cv_python_pythondir="\${PYTHON_PREFIX}/lib/python$PYTHON_VERSION/site-packages"
-+          ;;
-      esac
-+     ;;
-+   esac
- 
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_pythondir" >&5
--$as_echo "$am_cv_python_pythondir" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_pythondir" >&5
-+printf "%s\n" "$am_cv_python_pythondir" >&6; }
-   pythondir=$am_cv_python_pythondir
- 
- 
--
--  pkgpythondir=\${pythondir}/$PACKAGE
-+          pkgpythondir=\${pythondir}/$PACKAGE
- 
- 
--        { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON extension module directory" >&5
--$as_echo_n "checking for $am_display_PYTHON extension module directory... " >&6; }
--if ${am_cv_python_pyexecdir+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
--  if test "x$exec_prefix" = xNONE
--     then
--       am_py_exec_prefix=$am_py_prefix
--     else
--       am_py_exec_prefix=$exec_prefix
--     fi
--     am_cv_python_pyexecdir=`$PYTHON -c "
-+          { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON extension module directory (pyexecdir)" >&5
-+printf %s "checking for $am_display_PYTHON extension module directory (pyexecdir)... " >&6; }
-+if test ${am_cv_python_pyexecdir+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-+  if test "x$am_cv_python_exec_prefix" = x; then
-+     am_py_exec_prefix=$am__usable_exec_prefix
-+   else
-+     am_py_exec_prefix=$am_cv_python_exec_prefix
-+   fi
-+   am_cv_python_pyexecdir=`$PYTHON -c "
- $am_python_setup_sysconfig
- if can_use_sysconfig:
--    sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_prefix'})
-+  if hasattr(sysconfig, 'get_default_scheme'):
-+    scheme = sysconfig.get_default_scheme()
-+  else:
-+    scheme = sysconfig._get_default_scheme()
-+  if scheme == 'posix_local':
-+    # Debian's default scheme installs to /usr/local/ but we want to find headers in /usr/
-+    scheme = 'posix_prefix'
-+  sitedir = sysconfig.get_path('platlib', scheme, vars={'platbase':'$am_py_exec_prefix'})
- else:
--    from distutils import sysconfig
--    sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_prefix')
-+  from distutils import sysconfig
-+  sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_exec_prefix')
- sys.stdout.write(sitedir)"`
--     case $am_cv_python_pyexecdir in
--     $am_py_exec_prefix*)
--       am__strip_prefix=`echo "$am_py_exec_prefix" | sed 's|.|.|g'`
--       am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,$PYTHON_EXEC_PREFIX,"`
--       ;;
--     *)
--       case $am_py_exec_prefix in
--         /usr|/System*) ;;
--         *)
--	   am_cv_python_pyexecdir=$PYTHON_EXEC_PREFIX/lib/python$PYTHON_VERSION/site-packages
--	   ;;
--       esac
--       ;;
-+   #
-+   case $am_cv_python_pyexecdir in
-+   $am_py_exec_prefix*)
-+     am__strip_prefix=`echo "$am_py_exec_prefix" | sed 's|.|.|g'`
-+     am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,\\${PYTHON_EXEC_PREFIX},"`
-+     ;;
-+   *)
-+     case $am_py_exec_prefix in
-+       /usr|/System*) ;;
-+       *) am_cv_python_pyexecdir="\${PYTHON_EXEC_PREFIX}/lib/python$PYTHON_VERSION/site-packages"
-+          ;;
-      esac
-+     ;;
-+   esac
- 
- fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_pyexecdir" >&5
--$as_echo "$am_cv_python_pyexecdir" >&6; }
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_pyexecdir" >&5
-+printf "%s\n" "$am_cv_python_pyexecdir" >&6; }
-   pyexecdir=$am_cv_python_pyexecdir
- 
- 
--
--  pkgpyexecdir=\${pyexecdir}/$PACKAGE
-+      pkgpyexecdir=\${pyexecdir}/$PACKAGE
- 
- 
- 
-   fi
- 
- 
--
- 		PYTHON3_CONFIG_BIN=
- 
- # Check whether --with-rlm-python3-config-bin was given.
--if test "${with_rlm_python3_config_bin+set}" = set; then :
-+if test ${with_rlm_python3_config_bin+y}
-+then :
-   withval=$with_rlm_python3_config_bin;  case "$withval" in
- 	    no)
- 		as_fn_error $? "Need rlm-python3-config-bin" "$LINENO" 5
-@@ -3114,11 +3843,12 @@ fi
- do
-   # Extract the first word of "$ac_prog", so it can be a program name with args.
- set dummy $ac_prog; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_PYTHON3_CONFIG_BIN+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_PYTHON3_CONFIG_BIN+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   if test -n "$PYTHON3_CONFIG_BIN"; then
-   ac_cv_prog_PYTHON3_CONFIG_BIN="$PYTHON3_CONFIG_BIN" # Let the user override the test.
- else
-@@ -3127,11 +3857,15 @@ as_dummy="${PATH}:/usr/bin:/usr/local/bi
- for as_dir in $as_dummy
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-     ac_cv_prog_PYTHON3_CONFIG_BIN="$ac_prog"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -3142,11 +3876,11 @@ fi
- fi
- PYTHON3_CONFIG_BIN=$ac_cv_prog_PYTHON3_CONFIG_BIN
- if test -n "$PYTHON3_CONFIG_BIN"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PYTHON3_CONFIG_BIN" >&5
--$as_echo "$PYTHON3_CONFIG_BIN" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PYTHON3_CONFIG_BIN" >&5
-+printf "%s\n" "$PYTHON3_CONFIG_BIN" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
- 
-@@ -3163,8 +3897,8 @@ test -n "$PYTHON3_CONFIG_BIN" || PYTHON3
- 		unset CFLAGS
- 
- 		python3_cflags=`${PYTHON3_CONFIG_BIN} --cflags`
--		{ $as_echo "$as_me:${as_lineno-$LINENO}: ${PYTHON3_CONFIG_BIN}'s cflags were \"${python3_cflags}\"" >&5
--$as_echo "$as_me: ${PYTHON3_CONFIG_BIN}'s cflags were \"${python3_cflags}\"" >&6;}
-+		{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${PYTHON3_CONFIG_BIN}'s cflags were \"${python3_cflags}\"" >&5
-+printf "%s\n" "$as_me: ${PYTHON3_CONFIG_BIN}'s cflags were \"${python3_cflags}\"" >&6;}
- 
- 																				mod_cflags=`echo " $python3_cflags" | sed -e '\
- 			s/ -I/ -isystem/g;\
-@@ -3177,18 +3911,19 @@ $as_echo "$as_me: ${PYTHON3_CONFIG_BIN}'
- 			s/ -frecord-gcc-switches/ /g;\
- 			s/ -specs=[^ ]*/ /g;
- 			'`
--		{ $as_echo "$as_me:${as_lineno-$LINENO}: Sanitized cflags were \"${mod_cflags}\"" >&5
--$as_echo "$as_me: Sanitized cflags were \"${mod_cflags}\"" >&6;}
-+		{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: Sanitized cflags were \"${mod_cflags}\"" >&5
-+printf "%s\n" "$as_me: Sanitized cflags were \"${mod_cflags}\"" >&6;}
- 
- 						for ac_prog in gawk mawk nawk awk
- do
-   # Extract the first word of "$ac_prog", so it can be a program name with args.
- set dummy $ac_prog; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_AWK+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+printf %s "checking for $ac_word... " >&6; }
-+if test ${ac_cv_prog_AWK+y}
-+then :
-+  printf %s "(cached) " >&6
-+else $as_nop
-   if test -n "$AWK"; then
-   ac_cv_prog_AWK="$AWK" # Let the user override the test.
- else
-@@ -3196,11 +3931,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-     for ac_exec_ext in '' $ac_executable_extensions; do
--  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
-+  if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
-     ac_cv_prog_AWK="$ac_prog"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
-     break 2
-   fi
- done
-@@ -3211,11 +3950,11 @@ fi
- fi
- AWK=$ac_cv_prog_AWK
- if test -n "$AWK"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
--$as_echo "$AWK" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
-+printf "%s\n" "$AWK" >&6; }
- else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+printf "%s\n" "no" >&6; }
- fi
- 
- 
-@@ -3259,8 +3998,8 @@ x$ax_compare_version_B" | sed 's/^ *//'
- 
- 
- 		python3_ldflags=`${PYTHON3_CONFIG_BIN} --ldflags $EMBED`
--		{ $as_echo "$as_me:${as_lineno-$LINENO}: ${PYTHON3_CONFIG_BIN}'s ldflags were \"$python3_ldflags}\"" >&5
--$as_echo "$as_me: ${PYTHON3_CONFIG_BIN}'s ldflags were \"$python3_ldflags}\"" >&6;}
-+		{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${PYTHON3_CONFIG_BIN}'s ldflags were \"$python3_ldflags}\"" >&5
-+printf "%s\n" "$as_me: ${PYTHON3_CONFIG_BIN}'s ldflags were \"$python3_ldflags}\"" >&6;}
- 
- 										mod_ldflags=`echo $python3_ldflags | sed -e '\
- 			s/-Wl,-O[[:digit:]][[:blank:]]*//g;\
-@@ -3268,24 +4007,20 @@ $as_echo "$as_me: ${PYTHON3_CONFIG_BIN}'
- 			s/-Xlinker -export-dynamic//g;\
- 			s/-Wl,-stack_size,[[:digit:]]*[[:blank:]]//g;
- 			'`
--		{ $as_echo "$as_me:${as_lineno-$LINENO}: Sanitized ldflags were \"${mod_ldflags}\"" >&5
--$as_echo "$as_me: Sanitized ldflags were \"${mod_ldflags}\"" >&6;}
-+		{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: Sanitized ldflags were \"${mod_ldflags}\"" >&5
-+printf "%s\n" "$as_me: Sanitized ldflags were \"${mod_ldflags}\"" >&6;}
- 
- 		CFLAGS=$old_CFLAGS
- 
- 		targetname="rlm_python3"
- 	fi
- 
--for ac_func in dl_iterate_phdr
--do :
--  ac_fn_c_check_func "$LINENO" "dl_iterate_phdr" "ac_cv_func_dl_iterate_phdr"
--if test "x$ac_cv_func_dl_iterate_phdr" = xyes; then :
--  cat >>confdefs.h <<_ACEOF
--#define HAVE_DL_ITERATE_PHDR 1
--_ACEOF
-+ac_fn_c_check_func "$LINENO" "dl_iterate_phdr" "ac_cv_func_dl_iterate_phdr"
-+if test "x$ac_cv_func_dl_iterate_phdr" = xyes
-+then :
-+  printf "%s\n" "#define HAVE_DL_ITERATE_PHDR 1" >>confdefs.h
- 
- fi
--done
- 
- else
- 	targetname=
-@@ -3296,10 +4031,10 @@ if test x"$fail" != x""; then
- 	if test x"${enable_strict_dependencies}" = x"yes"; then
- 		as_fn_error $? "set --without-rlm_python3 to disable it explicitly." "$LINENO" 5
- 	else
--		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: silently not building rlm_python3." >&5
--$as_echo "$as_me: WARNING: silently not building rlm_python3." >&2;}
--		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: FAILURE: rlm_python3 requires: $fail." >&5
--$as_echo "$as_me: WARNING: FAILURE: rlm_python3 requires: $fail." >&2;};
-+		{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: silently not building rlm_python3." >&5
-+printf "%s\n" "$as_me: WARNING: silently not building rlm_python3." >&2;}
-+		{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: FAILURE: rlm_python3 requires: $fail." >&5
-+printf "%s\n" "$as_me: WARNING: FAILURE: rlm_python3 requires: $fail." >&2;};
- 		targetname=""
- 	fi
- fi
-@@ -3338,8 +4073,8 @@ _ACEOF
-     case $ac_val in #(
-     *${as_nl}*)
-       case $ac_var in #(
--      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
--$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
-+      *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
-+printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
-       esac
-       case $ac_var in #(
-       _ | IFS | as_nl) ;; #(
-@@ -3369,15 +4104,15 @@ $as_echo "$as_me: WARNING: cache variabl
-      /^ac_cv_env_/b end
-      t clear
-      :clear
--     s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
-+     s/^\([^=]*\)=\(.*[{}].*\)$/test ${\1+y} || &/
-      t end
-      s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
-      :end' >>confcache
- if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
-   if test -w "$cache_file"; then
-     if test "x$cache_file" != "x/dev/null"; then
--      { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
--$as_echo "$as_me: updating cache $cache_file" >&6;}
-+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
-+printf "%s\n" "$as_me: updating cache $cache_file" >&6;}
-       if test ! -f "$cache_file" || test -h "$cache_file"; then
- 	cat confcache >"$cache_file"
-       else
-@@ -3391,8 +4126,8 @@ $as_echo "$as_me: updating cache $cache_
-       fi
-     fi
-   else
--    { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
--$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
-+    { printf "%s\n" "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
-+printf "%s\n" "$as_me: not updating unwritable cache $cache_file" >&6;}
-   fi
- fi
- rm -f confcache
-@@ -3409,7 +4144,7 @@ U=
- for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
-   # 1. Remove the extension, and $U if already installed.
-   ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
--  ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
-+  ac_i=`printf "%s\n" "$ac_i" | sed "$ac_script"`
-   # 2. Prepend LIBOBJDIR.  When used with automake>=1.10 LIBOBJDIR
-   #    will be set to the directory where LIBOBJS objects are built.
-   as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
-@@ -3425,8 +4160,8 @@ LTLIBOBJS=$ac_ltlibobjs
- ac_write_fail=0
- ac_clean_files_save=$ac_clean_files
- ac_clean_files="$ac_clean_files $CONFIG_STATUS"
--{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
--$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
-+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
-+printf "%s\n" "$as_me: creating $CONFIG_STATUS" >&6;}
- as_write_fail=0
- cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
- #! $SHELL
-@@ -3449,14 +4184,16 @@ cat >>$CONFIG_STATUS <<\_ASEOF || as_wri
- 
- # Be more Bourne compatible
- DUALCASE=1; export DUALCASE # for MKS sh
--if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
-+as_nop=:
-+if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
-+then :
-   emulate sh
-   NULLCMD=:
-   # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
-   # is contrary to our usage.  Disable this feature.
-   alias -g '${1+"$@"}'='"$@"'
-   setopt NO_GLOB_SUBST
--else
-+else $as_nop
-   case `(set -o) 2>/dev/null` in #(
-   *posix*) :
-     set -o posix ;; #(
-@@ -3466,46 +4203,46 @@ esac
- fi
- 
- 
-+
-+# Reset variables that may have inherited troublesome values from
-+# the environment.
-+
-+# IFS needs to be set, to space, tab, and newline, in precisely that order.
-+# (If _AS_PATH_WALK were called with IFS unset, it would have the
-+# side effect of setting IFS to empty, thus disabling word splitting.)
-+# Quoting is to prevent editors from complaining about space-tab.
- as_nl='
- '
- export as_nl
--# Printing a long string crashes Solaris 7 /usr/bin/printf.
--as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
--as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
--as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
--# Prefer a ksh shell builtin over an external printf program on Solaris,
--# but without wasting forks for bash or zsh.
--if test -z "$BASH_VERSION$ZSH_VERSION" \
--    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
--  as_echo='print -r --'
--  as_echo_n='print -rn --'
--elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
--  as_echo='printf %s\n'
--  as_echo_n='printf %s'
--else
--  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
--    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
--    as_echo_n='/usr/ucb/echo -n'
--  else
--    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
--    as_echo_n_body='eval
--      arg=$1;
--      case $arg in #(
--      *"$as_nl"*)
--	expr "X$arg" : "X\\(.*\\)$as_nl";
--	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
--      esac;
--      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
--    '
--    export as_echo_n_body
--    as_echo_n='sh -c $as_echo_n_body as_echo'
--  fi
--  export as_echo_body
--  as_echo='sh -c $as_echo_body as_echo'
--fi
-+IFS=" ""	$as_nl"
-+
-+PS1='$ '
-+PS2='> '
-+PS4='+ '
-+
-+# Ensure predictable behavior from utilities with locale-dependent output.
-+LC_ALL=C
-+export LC_ALL
-+LANGUAGE=C
-+export LANGUAGE
-+
-+# We cannot yet rely on "unset" to work, but we need these variables
-+# to be unset--not just set to an empty or harmless value--now, to
-+# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh).  This construct
-+# also avoids known problems related to "unset" and subshell syntax
-+# in other old shells (e.g. bash 2.01 and pdksh 5.2.14).
-+for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH
-+do eval test \${$as_var+y} \
-+  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
-+done
-+
-+# Ensure that fds 0, 1, and 2 are open.
-+if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi
-+if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi
-+if (exec 3>&2)            ; then :; else exec 2>/dev/null; fi
- 
- # The user is always right.
--if test "${PATH_SEPARATOR+set}" != set; then
-+if ${PATH_SEPARATOR+false} :; then
-   PATH_SEPARATOR=:
-   (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
-     (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
-@@ -3514,13 +4251,6 @@ if test "${PATH_SEPARATOR+set}" != set;
- fi
- 
- 
--# IFS
--# We need space, tab and new line, in precisely that order.  Quoting is
--# there to prevent editors from complaining about space-tab.
--# (If _AS_PATH_WALK were called with IFS unset, it would disable word
--# splitting by setting IFS to empty value.)
--IFS=" ""	$as_nl"
--
- # Find who we are.  Look in the path if we contain no directory separator.
- as_myself=
- case $0 in #((
-@@ -3529,8 +4259,12 @@ case $0 in #((
- for as_dir in $PATH
- do
-   IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
--    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
-+  case $as_dir in #(((
-+    '') as_dir=./ ;;
-+    */) ;;
-+    *) as_dir=$as_dir/ ;;
-+  esac
-+    test -r "$as_dir$0" && as_myself=$as_dir$0 && break
-   done
- IFS=$as_save_IFS
- 
-@@ -3542,30 +4276,10 @@ if test "x$as_myself" = x; then
-   as_myself=$0
- fi
- if test ! -f "$as_myself"; then
--  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
-+  printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
-   exit 1
- fi
- 
--# Unset variables that we do not need and which cause bugs (e.g. in
--# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
--# suppresses any "Segmentation fault" message there.  '((' could
--# trigger a bug in pdksh 5.2.14.
--for as_var in BASH_ENV ENV MAIL MAILPATH
--do eval test x\${$as_var+set} = xset \
--  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
--done
--PS1='$ '
--PS2='> '
--PS4='+ '
--
--# NLS nuisances.
--LC_ALL=C
--export LC_ALL
--LANGUAGE=C
--export LANGUAGE
--
--# CDPATH.
--(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
- 
- 
- # as_fn_error STATUS ERROR [LINENO LOG_FD]
-@@ -3578,13 +4292,14 @@ as_fn_error ()
-   as_status=$1; test $as_status -eq 0 && as_status=1
-   if test "$4"; then
-     as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
--    $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
-+    printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
-   fi
--  $as_echo "$as_me: error: $2" >&2
-+  printf "%s\n" "$as_me: error: $2" >&2
-   as_fn_exit $as_status
- } # as_fn_error
- 
- 
-+
- # as_fn_set_status STATUS
- # -----------------------
- # Set $? to STATUS, without forking.
-@@ -3611,18 +4326,20 @@ as_fn_unset ()
-   { eval $1=; unset $1;}
- }
- as_unset=as_fn_unset
-+
- # as_fn_append VAR VALUE
- # ----------------------
- # Append the text in VALUE to the end of the definition contained in VAR. Take
- # advantage of any shell optimizations that allow amortized linear growth over
- # repeated appends, instead of the typical quadratic growth present in naive
- # implementations.
--if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
-+if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null
-+then :
-   eval 'as_fn_append ()
-   {
-     eval $1+=\$2
-   }'
--else
-+else $as_nop
-   as_fn_append ()
-   {
-     eval $1=\$$1\$2
-@@ -3634,12 +4351,13 @@ fi # as_fn_append
- # Perform arithmetic evaluation on the ARGs, and store the result in the
- # global $as_val. Take advantage of shells that can avoid forks. The arguments
- # must be portable across $(()) and expr.
--if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
-+if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null
-+then :
-   eval 'as_fn_arith ()
-   {
-     as_val=$(( $* ))
-   }'
--else
-+else $as_nop
-   as_fn_arith ()
-   {
-     as_val=`expr "$@" || test $? -eq 1`
-@@ -3670,7 +4388,7 @@ as_me=`$as_basename -- "$0" ||
- $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
- 	 X"$0" : 'X\(//\)$' \| \
- 	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
--$as_echo X/"$0" |
-+printf "%s\n" X/"$0" |
-     sed '/^.*\/\([^/][^/]*\)\/*$/{
- 	    s//\1/
- 	    q
-@@ -3692,6 +4410,10 @@ as_cr_Letters=$as_cr_letters$as_cr_LETTE
- as_cr_digits='0123456789'
- as_cr_alnum=$as_cr_Letters$as_cr_digits
- 
-+
-+# Determine whether it's possible to make 'echo' print without a newline.
-+# These variables are no longer used directly by Autoconf, but are AC_SUBSTed
-+# for compatibility with existing Makefiles.
- ECHO_C= ECHO_N= ECHO_T=
- case `echo -n x` in #(((((
- -n*)
-@@ -3705,6 +4427,12 @@ case `echo -n x` in #(((((
-   ECHO_N='-n';;
- esac
- 
-+# For backward compatibility with old third-party macros, we provide
-+# the shell variables $as_echo and $as_echo_n.  New code should use
-+# AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively.
-+as_echo='printf %s\n'
-+as_echo_n='printf %s'
-+
- rm -f conf$$ conf$$.exe conf$$.file
- if test -d conf$$.dir; then
-   rm -f conf$$.dir/conf$$.file
-@@ -3746,7 +4474,7 @@ as_fn_mkdir_p ()
-     as_dirs=
-     while :; do
-       case $as_dir in #(
--      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
-+      *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
-       *) as_qdir=$as_dir;;
-       esac
-       as_dirs="'$as_qdir' $as_dirs"
-@@ -3755,7 +4483,7 @@ $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/
- 	 X"$as_dir" : 'X\(//\)[^/]' \| \
- 	 X"$as_dir" : 'X\(//\)$' \| \
- 	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
--$as_echo X"$as_dir" |
-+printf "%s\n" X"$as_dir" |
-     sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
- 	    s//\1/
- 	    q
-@@ -3818,7 +4546,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_wri
- # values after options handling.
- ac_log="
- This file was extended by $as_me, which was
--generated by GNU Autoconf 2.69.  Invocation command line was
-+generated by GNU Autoconf 2.71.  Invocation command line was
- 
-   CONFIG_FILES    = $CONFIG_FILES
-   CONFIG_HEADERS  = $CONFIG_HEADERS
-@@ -3876,14 +4604,16 @@ $config_headers
- Report bugs to the package provider."
- 
- _ACEOF
-+ac_cs_config=`printf "%s\n" "$ac_configure_args" | sed "$ac_safe_unquote"`
-+ac_cs_config_escaped=`printf "%s\n" "$ac_cs_config" | sed "s/^ //; s/'/'\\\\\\\\''/g"`
- cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
--ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
-+ac_cs_config='$ac_cs_config_escaped'
- ac_cs_version="\\
- config.status
--configured by $0, generated by GNU Autoconf 2.69,
-+configured by $0, generated by GNU Autoconf 2.71,
-   with options \\"\$ac_cs_config\\"
- 
--Copyright (C) 2012 Free Software Foundation, Inc.
-+Copyright (C) 2021 Free Software Foundation, Inc.
- This config.status script is free software; the Free Software Foundation
- gives unlimited permission to copy, distribute and modify it."
- 
-@@ -3921,15 +4651,15 @@ do
-   -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
-     ac_cs_recheck=: ;;
-   --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
--    $as_echo "$ac_cs_version"; exit ;;
-+    printf "%s\n" "$ac_cs_version"; exit ;;
-   --config | --confi | --conf | --con | --co | --c )
--    $as_echo "$ac_cs_config"; exit ;;
-+    printf "%s\n" "$ac_cs_config"; exit ;;
-   --debug | --debu | --deb | --de | --d | -d )
-     debug=: ;;
-   --file | --fil | --fi | --f )
-     $ac_shift
-     case $ac_optarg in
--    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
-+    *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
-     '') as_fn_error $? "missing file argument" ;;
-     esac
-     as_fn_append CONFIG_FILES " '$ac_optarg'"
-@@ -3937,7 +4667,7 @@ do
-   --header | --heade | --head | --hea )
-     $ac_shift
-     case $ac_optarg in
--    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
-+    *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
-     esac
-     as_fn_append CONFIG_HEADERS " '$ac_optarg'"
-     ac_need_defaults=false;;
-@@ -3946,7 +4676,7 @@ do
-     as_fn_error $? "ambiguous option: \`$1'
- Try \`$0 --help' for more information.";;
-   --help | --hel | -h )
--    $as_echo "$ac_cs_usage"; exit ;;
-+    printf "%s\n" "$ac_cs_usage"; exit ;;
-   -q | -quiet | --quiet | --quie | --qui | --qu | --q \
-   | -silent | --silent | --silen | --sile | --sil | --si | --s)
-     ac_cs_silent=: ;;
-@@ -3974,7 +4704,7 @@ cat >>$CONFIG_STATUS <<_ACEOF || ac_writ
- if \$ac_cs_recheck; then
-   set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
-   shift
--  \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
-+  \printf "%s\n" "running CONFIG_SHELL=$SHELL \$*" >&6
-   CONFIG_SHELL='$SHELL'
-   export CONFIG_SHELL
-   exec "\$@"
-@@ -3988,7 +4718,7 @@ exec 5>>config.log
-   sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
- ## Running $as_me. ##
- _ASBOX
--  $as_echo "$ac_log"
-+  printf "%s\n" "$ac_log"
- } >&5
- 
- _ACEOF
-@@ -4014,8 +4744,8 @@ done
- # We use the long form for the default assignment because of an extremely
- # bizarre bug on SunOS 4.1.3.
- if $ac_need_defaults; then
--  test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
--  test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
-+  test ${CONFIG_FILES+y} || CONFIG_FILES=$config_files
-+  test ${CONFIG_HEADERS+y} || CONFIG_HEADERS=$config_headers
- fi
- 
- # Have a temporary directory for convenience.  Make it in the build tree
-@@ -4351,7 +5081,7 @@ do
- 	   esac ||
- 	   as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
-       esac
--      case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
-+      case $ac_f in *\'*) ac_f=`printf "%s\n" "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
-       as_fn_append ac_file_inputs " '$ac_f'"
-     done
- 
-@@ -4359,17 +5089,17 @@ do
-     # use $as_me), people would be surprised to read:
-     #    /* config.h.  Generated by config.status.  */
-     configure_input='Generated from '`
--	  $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
-+	  printf "%s\n" "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
- 	`' by configure.'
-     if test x"$ac_file" != x-; then
-       configure_input="$ac_file.  $configure_input"
--      { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
--$as_echo "$as_me: creating $ac_file" >&6;}
-+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
-+printf "%s\n" "$as_me: creating $ac_file" >&6;}
-     fi
-     # Neutralize special characters interpreted by sed in replacement strings.
-     case $configure_input in #(
-     *\&* | *\|* | *\\* )
--       ac_sed_conf_input=`$as_echo "$configure_input" |
-+       ac_sed_conf_input=`printf "%s\n" "$configure_input" |
-        sed 's/[\\\\&|]/\\\\&/g'`;; #(
-     *) ac_sed_conf_input=$configure_input;;
-     esac
-@@ -4386,7 +5116,7 @@ $as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^
- 	 X"$ac_file" : 'X\(//\)[^/]' \| \
- 	 X"$ac_file" : 'X\(//\)$' \| \
- 	 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
--$as_echo X"$ac_file" |
-+printf "%s\n" X"$ac_file" |
-     sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
- 	    s//\1/
- 	    q
-@@ -4410,9 +5140,9 @@ $as_echo X"$ac_file" |
- case "$ac_dir" in
- .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
- *)
--  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
-+  ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
-   # A ".." for each directory in $ac_dir_suffix.
--  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
-+  ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
-   case $ac_top_builddir_sub in
-   "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
-   *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
-@@ -4465,8 +5195,8 @@ ac_sed_dataroot='
- case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
- *datarootdir*) ac_datarootdir_seen=yes;;
- *@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
--  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
--$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
-+printf "%s\n" "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
- _ACEOF
- cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
-   ac_datarootdir_hack='
-@@ -4508,9 +5238,9 @@ test -z "$ac_datarootdir_hack$ac_dataroo
-   { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
-   { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' \
-       "$ac_tmp/out"`; test -z "$ac_out"; } &&
--  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
- which seems to be undefined.  Please make sure it is defined" >&5
--$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
-+printf "%s\n" "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
- which seems to be undefined.  Please make sure it is defined" >&2;}
- 
-   rm -f "$ac_tmp/stdin"
-@@ -4526,20 +5256,20 @@ which seems to be undefined.  Please mak
-   #
-   if test x"$ac_file" != x-; then
-     {
--      $as_echo "/* $configure_input  */" \
-+      printf "%s\n" "/* $configure_input  */" >&1 \
-       && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
-     } >"$ac_tmp/config.h" \
-       || as_fn_error $? "could not create $ac_file" "$LINENO" 5
-     if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
--      { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
--$as_echo "$as_me: $ac_file is unchanged" >&6;}
-+      { printf "%s\n" "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
-+printf "%s\n" "$as_me: $ac_file is unchanged" >&6;}
-     else
-       rm -f "$ac_file"
-       mv "$ac_tmp/config.h" "$ac_file" \
- 	|| as_fn_error $? "could not create $ac_file" "$LINENO" 5
-     fi
-   else
--    $as_echo "/* $configure_input  */" \
-+    printf "%s\n" "/* $configure_input  */" >&1 \
-       && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
-       || as_fn_error $? "could not create -" "$LINENO" 5
-   fi
-@@ -4580,7 +5310,8 @@ if test "$no_create" != yes; then
-   $ac_cs_success || as_fn_exit 1
- fi
- if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
--$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
-+  { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
-+printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
- fi
- 
-+
diff -pruN 3.0.25+dfsg-1.1/debian/patches/series 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/series
--- 3.0.25+dfsg-1.1/debian/patches/series	2022-04-23 13:25:26.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/series	2022-05-04 18:28:47.000000000 +0000
@@ -6,4 +6,6 @@ debian-local/0010-version.c-disable-open
 dont-install-tests.diff
 mkdirp.diff
 snakeoil-certs.diff
-python_config_script_update.diff
+fix-mschap-client-crash-1.patch
+fix-mschap-client-crash-2.patch
+fix-python-version-parsing.patch
diff -pruN 3.0.25+dfsg-1.1/debian/patches/snakeoil-certs.diff 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/snakeoil-certs.diff
--- 3.0.25+dfsg-1.1/debian/patches/snakeoil-certs.diff	2022-02-22 21:38:13.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/patches/snakeoil-certs.diff	2022-05-04 18:28:47.000000000 +0000
@@ -76,7 +76,7 @@ Forwarded: not-needed
  		ca_path = ${cadir}
 --- a/raddb/sites-available/tls
 +++ b/raddb/sites-available/tls
-@@ -161,7 +161,7 @@
+@@ -138,7 +138,7 @@
  	#
  	tls {
  		private_key_password = whatever
@@ -85,7 +85,7 @@ Forwarded: not-needed
  
  		# Accept an expired Certificate Revocation List
  		#
-@@ -177,7 +177,7 @@
+@@ -154,7 +154,7 @@
  		#  only the server certificate, but ALSO all
  		#  of the CA certificates used to sign the
  		#  server certificate.
@@ -94,16 +94,16 @@ Forwarded: not-needed
  
  		#  Trusted Root CA list
  		#
-@@ -194,7 +194,7 @@
+@@ -171,7 +171,7 @@
  		#  not use client certificates, and you do not want
  		#  to permit EAP-TLS authentication, then delete
  		#  this configuration item.
 -		ca_file = ${cadir}/ca.pem
 +		ca_file = /etc/ssl/certs/ca-certificates.crt
  
- 		#
- 		#  For DH cipher suites to work, you have to
-@@ -520,7 +520,7 @@
+ 		#  For DH cipher suites to work in OpenSSL < 1.1.0,
+ 		#  you have to run OpenSSL to create the DH file
+@@ -528,7 +528,7 @@
  	#	hostname = "example.com"
  
  		private_key_password = whatever
@@ -112,7 +112,7 @@ Forwarded: not-needed
  
  		#  If Private key & Certificate are located in
  		#  the same file, then private_key_file &
-@@ -532,7 +532,7 @@
+@@ -540,7 +540,7 @@
  		#  only the server certificate, but ALSO all
  		#  of the CA certificates used to sign the
  		#  server certificate.
@@ -121,7 +121,7 @@ Forwarded: not-needed
  
  		#  Trusted Root CA list
  		#
-@@ -549,7 +549,7 @@
+@@ -557,7 +557,7 @@
  		#  not use client certificates, and you do not want
  		#  to permit EAP-TLS authentication, then delete
  		#  this configuration item.
diff -pruN 3.0.25+dfsg-1.1/debian/tests/control 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/control
--- 3.0.25+dfsg-1.1/debian/tests/control	2022-02-22 21:38:13.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/control	2022-05-04 18:38:02.000000000 +0000
@@ -1,3 +1,7 @@
 Tests: freeradius daemon clients
 Depends: freeradius, freeradius-utils, python3, lsb-release
 Restrictions: needs-root
+
+Tests: rlm_python3-test
+Depends: freeradius, freeradius-python3, freeradius-utils
+Restrictions: needs-root
diff -pruN 3.0.25+dfsg-1.1/debian/tests/freeradius 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/freeradius
--- 3.0.25+dfsg-1.1/debian/tests/freeradius	2022-02-22 21:38:13.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/freeradius	2022-05-04 18:38:02.000000000 +0000
@@ -3,4 +3,4 @@
 # Testing freeradius
 #-------------------
 set -e
-python3 `dirname $0`/test-freeradius.py 2>&1
+python3 `dirname $0`/test-freeradius.py -v 2>&1
diff -pruN 3.0.25+dfsg-1.1/debian/tests/rlm_python3-data/python3.mods-available 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/rlm_python3-data/python3.mods-available
--- 3.0.25+dfsg-1.1/debian/tests/rlm_python3-data/python3.mods-available	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/rlm_python3-data/python3.mods-available	2022-05-04 18:38:02.000000000 +0000
@@ -0,0 +1,66 @@
+#
+# Make sure the PYTHONPATH environmental variable contains the
+# directory(s) for the modules listed below.
+#
+# Uncomment any func_* which are included in your module. If
+# rlm_python is called for a section which does not have
+# a function defined, it will return NOOP.
+#
+python3 {
+	#  Path to the python modules
+	#
+	#  Note that due to limitations on Python, this configuration
+	#  item is GLOBAL TO THE SERVER.  That is, you cannot have two
+	#  instances of the python module, each with a different path.
+	#
+#        python_path="/path/to/python/files:/another_path/to/python_files/"
+
+	python_path="${modconfdir}/${.:name}"
+	module = ubuntu_example
+
+	# Pass all VPS lists as a 6-tuple to the callbacks
+	# (request, reply, config, state, proxy_req, proxy_reply)
+	# pass_all_vps = no
+
+	# Pass all VPS lists as a dictionary to the callbacks
+	# Keys: "request", "reply", "config", "session-state", "proxy-request",
+	#       "proxy-reply"
+	# This option prevales over "pass_all_vps"
+	# pass_all_vps_dict = no
+
+	mod_instantiate = ${.module}
+	func_instantiate = instantiate
+
+	mod_detach = ${.module}
+	func_detach = detach
+
+	mod_authorize = ${.module}
+	func_authorize = authorize
+
+#	mod_authenticate = ${.module}
+#	func_authenticate = authenticate
+
+#	mod_preacct = ${.module}
+#	func_preacct = preacct
+
+#	mod_accounting = ${.module}
+#	func_accounting = accounting
+
+#	mod_checksimul = ${.module}
+#	func_checksimul = checksimul
+
+#	mod_pre_proxy = ${.module}
+#	func_pre_proxy = pre_proxy
+
+#	mod_post_proxy = ${.module}
+#	func_post_proxy = post_proxy
+
+#	mod_post_auth = ${.module}
+#	func_post_auth = post_auth
+
+#	mod_recv_coa = ${.module}
+#	func_recv_coa = recv_coa
+
+#	mod_send_coa = ${.module}
+#	func_send_coa = send_coa
+}
diff -pruN 3.0.25+dfsg-1.1/debian/tests/rlm_python3-data/python3.sites-available 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/rlm_python3-data/python3.sites-available
--- 3.0.25+dfsg-1.1/debian/tests/rlm_python3-data/python3.sites-available	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/rlm_python3-data/python3.sites-available	2022-05-04 18:38:02.000000000 +0000
@@ -0,0 +1,85 @@
+server python3_test {
+listen {
+	type = auth
+	ipaddr = *
+	port = 1234
+	limit {
+	      max_connections = 16
+	      lifetime = 0
+	      idle_timeout = 30
+	}
+}
+authorize {
+	filter_username
+	preprocess
+    python3
+	chap
+	mschap
+	digest
+	suffix
+	eap {
+		ok = return
+	}
+	files
+	-sql
+	-ldap
+	expiration
+	logintime
+	pap
+}
+authenticate {
+	Auth-Type PAP {
+		pap
+	}
+	Auth-Type CHAP {
+		chap
+	}
+	Auth-Type MS-CHAP {
+		mschap
+	}
+	mschap
+	digest
+	eap
+}
+preacct {
+	preprocess
+	acct_unique
+	suffix
+	files
+}
+accounting {
+	detail
+	unix
+	-sql
+	exec
+	attr_filter.accounting_response
+}
+session {
+}
+post-auth {
+	if (session-state:User-Name && reply:User-Name && request:User-Name && (reply:User-Name == request:User-Name)) {
+		update reply {
+			&User-Name !* ANY
+		}
+	}
+	update {
+		&reply: += &session-state:
+	}
+	-sql
+	exec
+	remove_reply_message_if_eap
+	Post-Auth-Type REJECT {
+		-sql
+		attr_filter.access_reject
+		eap
+		remove_reply_message_if_eap
+	}
+	Post-Auth-Type Challenge {
+	}
+}
+pre-proxy {
+}
+post-proxy {
+	eap
+}
+}
diff -pruN 3.0.25+dfsg-1.1/debian/tests/rlm_python3-data/ubuntu_example.py.mods-config 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/rlm_python3-data/ubuntu_example.py.mods-config
--- 3.0.25+dfsg-1.1/debian/tests/rlm_python3-data/ubuntu_example.py.mods-config	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/rlm_python3-data/ubuntu_example.py.mods-config	2022-05-04 18:38:02.000000000 +0000
@@ -0,0 +1,26 @@
+#! /usr/bin/env python3
+
+import radiusd
+
+def instantiate(p):
+  radiusd.radlog(radiusd.L_INFO, '*** example.py instantiate ***')
+  return radiusd.RLM_MODULE_OK
+
+def authorize(p):
+  radiusd.radlog(radiusd.L_INFO, '*** example.py authorize ***')
+  # whatever password was supplied
+  config = ( ('Cleartext-Password', p[1][1]), )
+  if p[0][1] == "ubuntu":
+      msg = "Hello ubuntu!"
+      status = radiusd.RLM_MODULE_OK
+      reply = ( ('Reply-Message', msg), )
+      return (radiusd.RLM_MODULE_OK, reply, config)
+  else:
+      msg = "You are not ubuntu!"
+      reply = ( ('Reply-Message', msg), )
+      status = radiusd.RLM_MODULE_REJECT
+  return (status, reply, config)
+
+def detach(p):
+  radiusd.radlog(radiusd.L_INFO, "*** example.py detach ***")
+  return radiusd.RLM_MODULE_OK
diff -pruN 3.0.25+dfsg-1.1/debian/tests/rlm_python3-test 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/rlm_python3-test
--- 3.0.25+dfsg-1.1/debian/tests/rlm_python3-test	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/rlm_python3-test	2022-05-04 18:38:02.000000000 +0000
@@ -0,0 +1,43 @@
+#!/bin/sh
+
+set -e
+
+cp debian/tests/rlm_python3-data/python3.mods-available \
+    /etc/freeradius/3.0/mods-available/python3
+cp debian/tests/rlm_python3-data/python3.sites-available \
+    /etc/freeradius/3.0/sites-available/python3-test
+cp debian/tests/rlm_python3-data/ubuntu_example.py.mods-config \
+    /etc/freeradius/3.0/mods-config/python3/ubuntu_example.py
+
+# enable our python3 test site
+ln -sf /etc/freeradius/3.0/sites-available/python3-test \
+    /etc/freeradius/3.0/sites-enabled
+
+# enable the python3 module
+ln -sf /etc/freeradius/3.0/mods-available/python3 \
+    /etc/freeradius/3.0/mods-enabled
+
+# restart
+systemctl restart freeradius.service
+
+echo "Test that \"ubuntu\" can login with any password"
+result=0
+output=$(radtest ubuntu anypass$$ 127.0.0.1:1234 0 testing123) || result=$?
+if [ ${result} -ne 0 ]; then
+    echo "Failed. Output:"
+    echo "${output}"
+    exit 1
+else
+    echo "${output}" | grep "Reply-Message"
+fi
+
+echo "Test that any other user won't work"
+result=0
+output=$(radtest otheruser$$ secret$$ 127.0.0.1:1234 0 testing123 2>&1) || result=$?
+echo "${output}" | grep "Reply-Message"
+if [ ${result} -eq 0 ]; then
+    echo "This shouldn't have worked..."
+    echo "Output:"
+    echo "${output}"
+    exit 1
+fi
diff -pruN 3.0.25+dfsg-1.1/debian/tests/test-freeradius.py 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/test-freeradius.py
--- 3.0.25+dfsg-1.1/debian/tests/test-freeradius.py	2022-02-22 21:38:13.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/debian/tests/test-freeradius.py	2022-04-18 12:59:03.000000000 +0000
@@ -47,11 +47,11 @@ class FreeradiusTest(testlib.TestlibCase
     def setUp(self):
         '''Set up prior to each test_* function'''
         self.tmpdir = tempfile.mkdtemp(prefix='freeradius-', dir='/tmp')
-        self.auth_approved = "Access-Accept"
-        self.auth_denied = "Access-Reject"
+        self.auth_approved = "Received Access-Accept"
+        self.auth_denied = "Received Access-Reject"
 
         # Add a default user
-        self.users_file = "/etc/freeradius/3.0/users"
+        self.users_file = "/etc/freeradius/3.0/mods-config/files/authorize"
         self.test_user = "testuser"
         self.test_pass = "testpassword"
         config_line = '%s Cleartext-Password := "%s"' % (self.test_user, self.test_pass)
@@ -67,31 +67,49 @@ class FreeradiusTest(testlib.TestlibCase
 
         testlib.config_restore(self.users_file)
 
-    def _test_auth(self, username, password, expected_string, expected_rc=0):
+    def _test_auth(self, username, password, expected_string, expected_rc=0, mech="pap"):
         '''Tests authentication'''
-
-        handle, tmpname = testlib.mkstemp_fill("User-Name=%s,User-Password=%s" % (username, password), dir=self.tmpdir)
+        # Fetched these from freeradius' radtest script
+        mech_pwprefix = {
+            "pap": "User-Password",
+            "chap": "CHAP-Password",
+            "mschap": "MS-CHAP-Password",
+            "eap-md5": "Cleartext-Password"
+        }
+        self.assertIn(mech, mech_pwprefix.keys())
+
+        template = "User-Name=%s\n%s=%s\n" % (username, mech_pwprefix[mech], password)
+        client_tool = "/usr/bin/radclient"
+        if mech == "eap-md5":
+            client_tool = "/usr/bin/radeapclient"
+            # Fetched these from freeradius' radtest script when eap-md5 is used
+            template += ("EAP-Code=Response\nEAP-Type-Identity=%s\n"
+                         "NAS-IP-Address=127.0.0.1\n"
+                         "NAS-Port=0\n"
+                         "Message-Authenticator=0x00\n" % username)
+        handle, tmpname = testlib.mkstemp_fill(template, dir=self.tmpdir)
         handle.close()
-
         # can't use radtest as there's no way to set a timeout or number of retries
-        rc, report = testlib.cmd(['/usr/bin/radclient', '-r', '2', '-f', tmpname, '-s', 'localhost:1812', 'auth', 'testing123'])
-        result = 'Got exit code %d, expected %d\n' % (rc, expected_rc)
-        self.assertEqual(expected_rc, rc, result + report)
+        rc, report = testlib.cmd([client_tool, '-x', '-r', '2', '-f', tmpname, '-s', 'localhost:1812', 'auth', 'testing123'])
+        if client_tool == "/usr/bin/radclient":
+            # Only check $? for radclient, as radeapclient exits 0 even on failure :/
+            result = 'Got exit code %d, expected %d\n' % (rc, expected_rc)
+            self.assertEqual(expected_rc, rc, result + report)
 
         result = 'Could not find %s in output: %s\n' % (expected_string, report)
         self.assertTrue(expected_string in report, result)
 
-
     def test_valid_user(self):
-        '''Test a valid user'''
-
-        self._test_auth(self.test_user, self.test_pass, self.auth_approved)
+        '''Test a valid user using multiple auth mechanisms'''
+        for mech in ["pap", "chap", "mschap", "eap-md5"]:
+            with self.subTest(mech=mech):
+                self._test_auth(self.test_user, self.test_pass, self.auth_approved, mech=mech)
 
     def test_invalid_user(self):
-        '''Test an invalid user'''
-
-        self._test_auth('xxubuntuxx', 'xxrocksxx', self.auth_denied, 1)
-
+        '''Test an invalid user using multiple auth mechanisms'''
+        for mech in ["pap", "chap", "mschap", "eap-md5"]:
+            with self.subTest(mech=mech):
+                self._test_auth('xxubuntuxx', 'xxrocksxx', self.auth_denied, 1, mech=mech)
 
     def test_cve_2009_3111(self):
         '''Test CVE-2009-3111'''
diff -pruN 3.0.25+dfsg-1.1/doc/antora/antora.yml 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/antora.yml
--- 3.0.25+dfsg-1.1/doc/antora/antora.yml	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/antora.yml	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #
 name: freeradius-server
 title: The FreeRADIUS Server
-version: '3.0.25'
+version: '3.0.26'
 start_page: ROOT:index.adoc
 nav:
 - modules/ROOT/nav.adoc
diff -pruN 3.0.25+dfsg-1.1/doc/antora/modules/howto/nav.adoc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/nav.adoc
--- 3.0.25+dfsg-1.1/doc/antora/modules/howto/nav.adoc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/nav.adoc	2022-02-23 05:07:37.000000000 +0000
@@ -11,9 +11,3 @@
 ****** xref:protocols/dhcp/policy_subnet_options.adoc[Subnet options]
 ****** xref:protocols/dhcp/policy_device_options.adoc[Device, class and group options]
 ****** xref:protocols/dhcp/policy_ippool_access.adoc[IP pool access restriction]
-**** xref:protocols/proxy/index.adoc[PROXY Protocol]
-***** xref:protocols/proxy/enable_radsec.adoc[Enabling RadSec]
-***** xref:protocols/proxy/radsec_client.adoc[Configuring a test RadSec client]
-***** xref:protocols/proxy/radsec_with_haproxy.adoc[Proxying RadSec with HAproxy]
-***** xref:protocols/proxy/radsec_with_traefik.adoc[Proxying RadSec with Traefik]
-***** xref:protocols/proxy/enable_proxy_protocol.adoc[Enabling PROXY Protocol for RadSec]
diff -pruN 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/enable_proxy_protocol.adoc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/enable_proxy_protocol.adoc
--- 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/enable_proxy_protocol.adoc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/enable_proxy_protocol.adoc	1970-01-01 00:00:00.000000000 +0000
@@ -1,114 +0,0 @@
-== Enabling PROXY Protocol
-
-Now that we have a working configuration which used RadSec and HAproxy
-or Traefik, we are finally ready to enable PROXY Protocol.
-
-Configure FreeRADIUS on the `radsecsvr` host to expect the PROXY
-Protocol for RadSec connections.  This is done by editing the `listen
-{}` section of the `tls` virtual server to include a reference to the
-proxy protocol:
-
-.Enabling PROXY Protocol in a FreeRADIUS virtual server
-=======================================================
-
- listen {
-     ...
-     proxy_protocol = true
-     ...
- }
-
-=======================================================
-
-Now restart the debugging session:
-[source,shell]
-----
-radiusd -fxxl /dev/stdout
-----
-
-
-For HAproxy, you should enable the PROXY Protocol on connections to
-the RadSec backend, by editing the `backend` definition to add a
-`send-proxy` argument:
-
-.Example HAproxy backend configuration with PROXY Protocol
-==========================================================
-
- backend radsec_be
-     mode tcp
-     balance roundrobin
-     server radsecsvr 172.23.0.3:2083 send-proxy
-
-==========================================================
-
-Note the `send-proxy` argument in the `server` definition.
-
-Now reload the HAproxy service:
-
-[source,shell]
-----
-service haproxy reload
----
-
-
-For Traefik, enable the PROXY Protocol on connections to the RadSec
-backend by editing the `radsec-service` definition to add a reference
-to the proxy protocol"
-
-.Example Traefik service configuration with PROXY Protocol
-==========================================================
-
-     radsec-service:
-       loadBalancer:
-         servers:
-         - address: "172.23.0.3:2083"
-         proxyProtocol:
-           version: 1
-
-==========================================================
-
-Note the `proxyProtocol` and `version: 1` directives.
-
-Traefik should automatically detect the updates and reconfigure the
-service.
-
-
-=== Testing RadSec connectivity via a proxy using PROXY Protocol
-
-Finally, with your test client configured to use the proxy, perform a
-test authentication:
-
-[source,shell]
-----
- echo "User-Name = bob" | radclient 127.0.0.1 auth testing123
-----
-
-You should expect to see the familiar output:
-
-.Example output from radclient
-==============================
-
- Sent Access-Request Id 252 from 0.0.0.0:50118 to 127.0.0.1:1812 length 27
- Received Access-Accept Id 252 from 127.0.0.1:1812 to 127.0.0.1:50118 length 39
-
-==============================
-
-Now examine the FreeRADIUS debug output on the RadSec server:
-
-.Expected output from `radiusd -X` with PROXY Protocol
-======================================================
-
- ...
- (0) (TLS) Received PROXY protocol connection from client \
-   172.23.0.2:55343 -> 172.23.0.4:2083, via proxy 172.23.0.4:40268 -> 0.0.0.0:2083
- ...
- (0) Received Access-Request Id 227 from 172.23.0.2:55343 to 172.23.0.4:2083 length 49
- (0) Sent Access-Accept Id 227 from 172.23.0.4:2083 to 172.23.0.2:55343 length 0
- ...
-
-======================================================
-
-The output indicates that FreeRADIUS is receiving the originating
-connection information from the PROXY Protocol.  FreeRADIUS then
-handles the RadSec requests as though they have been received directly
-from the originating client.
-
diff -pruN 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/enable_radsec.adoc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/enable_radsec.adoc
--- 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/enable_radsec.adoc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/enable_radsec.adoc	1970-01-01 00:00:00.000000000 +0000
@@ -1,188 +0,0 @@
-== Enabling RadSec with FreeRADIUS
-
-Our first task is to set up a RadSec server by configuring an instance of
-FreeRADIUS to accept RADIUS over TLS requests.
-
-The following steps should be performed on the host which will be the
-RadSec server, we will call it `radsecsvr`.
-
-You can install FreeRADIUS using the NetworkRADIUS packages by
-following the instructions provided here:
-
-<https://networkradius.com/packages/>
-
-Before making any configuration changes, you should stop the radiusd
-service:
-
-[source,shell]
-----
- service radiusd stop
-----
-
-Then, enable the `tls` virtual server:
-
-[source,shell]
-----
-cd /etc/raddb/sites-enabled
-ln -s ../sites-available/tls
-----
-
-The FreeRADIUS distribution contains an example Certificate Authority
-that will have generated the necessary CA, server and client
-certificates and keys during package installation.  You can use this
-CA, or you can use your own CA and certificates.
-
-[TIP]
-====
-If the example certificates are not present (for example if FreeRADIUS was
-installed from source) then FreeRADIUS will fail to start. The files can be
-regenerated by running `make` in the `/etc/raddb/certs` directory.
-====
-
-Edit the `tls` virtual server configuration, in order to add
-definitions for the clients by extending the `clients radsec {}` section:
-
-.Example radsec client definitions in `/etc/raddb/sites-available/tls`
-====
-
- clients radsec {
-    ...
-        # Direct connections from the test client
-        client radseccli {
-                ipaddr = 172.23.0.2
-                proto = tls
-                virtual_server = default
-        }
-        # Connections via HAproxy
-        client haproxy {
-                ipaddr = 172.23.0.4
-                proto = tls
-                virtual_server = default
-        }
-        # Connections via Traefik
-        client traefik {
-                ipaddr = 172.23.0.5
-                proto = tls
-                virtual_server = default
-        }
- }
-
-====
-
-The client `ipaddr` configuration item is used to match the source IP
-address of incoming connections. You must add client definitions for
-each of the clients which will connect.
-
-For RadSec, you can just list the IP address of the RadSec client.
-This client definition is used for processing RADIUS packets from the
-RadSec client.
-
-[NOTE]
-====
-A `secret` does not have to be specified for RadSec clients, as the
-default is `radsec`.  If you specify a secret, then that will be used
-instead of `radsec`.
-====
-
-When the PROXY protocol is used, you must _also_ define a client which
-matches the IP address of the proxy (haproxy, etc).  This client is
-only used to check that the source IP is permitted to connect to the
-server.  Fields other than `ipaddr` can be specified (and in some
-cases may be required).  However, all other fields will be ignored.
-
-For testing purposes, we want to amend the `default` virtual server so
-that it accepts all authentication reqeusts and immediately responds
-to accounting requests.
-
-Edit the `/etc/raddb/sites-enabled/default` file so that the beginning of
-the `authorize` and `preacct` sections looks as follows:
-
-.Example default virtual server modification to unconditionally accept Access-Requests
-====
-
- authorize {
-     accept
-     ...
- }
- ...
- preacct {
-     handled
-     ...
- }
-
-====
-
-This change makes the `authorize` section always "accept" the user,
-and makes the `preacct` section always say "we handled the accounting
-request".  These changes are only for testing, and should never be
-used in production.
-
-Start the FreeRADIUS service in the foreground with debugging enabled:
-
-[source,shell]
-----
-radiusd -fxxl /dev/stdout
-----
-
-Examine the output from FreeRADIUS to ensure that it is now listening for
-RadSec connection on TCP/2083:
-
-.Example output from running `radiusd -fxxl /dev/stdout`
-====
-
- FreeRADIUS Version 3.0.24
- Copyright (C) 1999-2021 The FreeRADIUS server project and contributors
- ...
- ... : Debug: Listening on auth+acct proto tcp address * port 2083 (TLS) bound to server default
- ... : Debug: Listening on auth address * port 1812 bound to server default
- ... : Debug: Listening on acct address * port 1813 bound to server default
- ... : Debug: Listening on auth address :: port 1812 bound to server default
- ... : Debug: Listening on acct address :: port 1813 bound to server default
- ...
- ... : Info: Ready to process requests
-
-====
-
-FreeRADIUS is now ready to process RadSec traffic.
-
-For testing, we first test normal RADIUS over UDP functionality, then
-the RadSec connection using a test client, then introduce a proxy
-server, and finally we enable PROXY Protocol.  Doing the tests in this
-way ensures that we know that all previous steps work before trying
-the next step.  This process allows us to quickly narrow down
-problems, and gets us to the final goal _faster_ than just "doing
-everything all at once".
-
-=== Testing the RADIUS policy
-
-Before moving on, verify that the FreeRADIUS policy is able to
-authenticate a local test RADIUS Access-Request over UDP:
-
-[source,shell]
-----
-echo "User-Name = terry" | radclient 127.0.0.1 auth testing123
-----
-
-Due to the `accept` we added in the `authorize` section, the expected
-output should be an Access-Accept:
-
-.Expected output from radclient
-===============================
-
- Sent Access-Request Id 157 from 0.0.0.0:36850 to 127.0.0.1:1812 length 27
- Received Access-Accept Id 157 from 127.0.0.1:1812 to 127.0.0.1:36850 length 20
-
-===============================
-
-Any other output indicates that there is a problem with the FreeRADIUS
-configuration which *must* be solved before testing RadSec. Carefully verify that
-you have carried out each of the above steps correctly and examine the debug
-output from FreeRADIUS, which will usually tell you what is wrong.
-
-See [how to read the debug
-output](http://wiki.freeradius.org/radiusd-X) for instructions on
-reading amd understanding the debug output.
-
-The next step is to xref:protocols/proxy/radsec_client.adoc[configure
-FreeRADIUS as a RadSec test client] so that we can verify that our
-RadSec server is working.
diff -pruN 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/index.adoc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/index.adoc
--- 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/index.adoc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/index.adoc	1970-01-01 00:00:00.000000000 +0000
@@ -1,126 +0,0 @@
-= Proxying RadSec and enabling PROXY Protocol
-
-This guide shows how to set up FreeRADIUS to serve RadSec connections, fronted
-by either HAproxy or Traefik as Layer 4 proxies that pass on the original
-client connection information using PROXY Protocol.
-
-It is not a comprehensive guide to using RadSec with FreeRADIUS. It presents a
-basic configuration that uses an example CA and does not validate certificate
-attributes or perform revokation status.
-
-
-== Introduction
-
-FreeRADIUS supports receiving RADIUS requests over TLS-enabled TCP connections
-and supports proxying of requests over TCP connections to another TLS-enabled
-homeserver. The protocol for RADIUS over TLS is called "RadSec" and is defined
-in RFC 6614.
-
-FreeRADIUS is a capable and performant application-aware ("Layer 7") proxy /
-load-balancer for RadSec and other forms of RADIUS traffic.
-
-
-=== Layer 4 proxying
-
-Rather than use an application-aware proxy it is sometimes better to reduce the
-performance impact incurred by re-encoding an application protocol by using a
-"Layer 4" proxy that operates at the level of individual connections without
-regard for the application protocol. Such a proxy is more of a "bump in the
-wire" than a request buffer and minimises the latency incurred due to proxying.
-
-It is common to see software such as HAproxy and Traefik used in Layer 4 mode
-in place of FreeRADIUS for purposes such as connection load balancing. In
-addition to improved performance, these tools have the benefit that they
-typically support dynamic service discovery and "hitless" reloads to
-automatically adapt their connection routing based on changes to backend
-services such as the introduction of new nodes with even a momentary loss of
-service.
-
-
-=== Loss of connection information
-
-When TCP connections are relayed through Layer 4 proxies the information
-about the originating source of the connection is no longer known to the
-backend service, unless it is otherwise made available. Identifying the
-originator of connections is often necessary for security purposes and for
-request processing.
-
-Whilst many application protcols support headers that allow proxies to preserve
-connection information these are not helpful in the context of Layer 4
-proxying: The process of populating headers requires knowledge of the
-application protocol to re-encode requests as they are transmitted between the
-frontend and backend connections.
-
-
-=== PROXY Protocol
-
-PROXY Protocol overcomes this limitation by allowing the original connection
-information to be provided to the backend at the start of the TCP connection.
-After this initial data is encoded the remainder of the conversation then
-proceeds as normal. However now that the connection information is known to the
-backend server it is able to process requests made on the connection as though
-the connection were being made directly by the client and not via the proxy.
-
-PROXY Protocol is specified in this document:
-http://www.haproxy.org/download/1.8/doc/proxy-protocol.txt
-
-
-== Requirements
-
-PROXY Protocol Version 1 is supported by FreeRADIUS v3.0.24 and later versions.
-
-You will require the following set of VMs or containers, each with their own
-IP address:
-
-[cols="1,1,1"]
-|===
-|Hostname|IP address|Purpose
-
-|radseccli
-|172.23.0.2
-|FreeRADIUS configured to provide a RadSec test client
-
-|radsecsvr
-|172.23.0.3
-|FreeRADIUS configured as a RadSec server
-
-|haproxy
-|172.23.0.4
-|HAproxy in Layer 4 mode to the FreeRADIUS RadSec backend
-|===
-
-Optionally you may want to configure a host to run Traefik within a Docker
-container using host mode networking, perhaps configured by Docker Compose,
-however the installation is beyond the scope of this guide:
-
-[cols="1,1,1"]
-|===
-|traefik
-|172.23.0.5
-|Traefik configured as a TCP router with TLS passthrough to the FreeRADIUS RadSec backend
-|===
-
-The hostnames and IP addresses provided above are for examples purposes and are
-used throughout the remainder of this guide. This guide provides commands and
-output for CentOS. Other distributions will have minor differences, including
-the location of the FreeRADIUS configuration (the "raddb").
-
-[NOTE]
-====
-You can choose to use your own hostname, IP addresses and OS distribution. You
-could also use official Docker images provided by the respecitive projects,
-however these prescribe methods for configuring and managing the services
-that are not typical for a normal package installation which would provide a
-distraction if used for by guide.
-====
-
-
-== Sections in this guide
-
-This guide is organised into four parts that should be read in order:
-
-1. xref:protocols/proxy/enable_radsec.adoc[Enabling RadSec]
-2. xref:protocols/proxy/radsec_client.adoc[Configuring a test RadSec client]
-3. xref:protocols/proxy/radsec_with_haproxy.adoc[Proxying RadSec with HAproxy]
-4. xref:protocols/proxy/radsec_with_traefik.adoc[Proxying RadSec with Traefik]
-5. xref:protocols/proxy/enable_proxy_protocol.adoc[Enabling PROXY Protocol for RadSec]
diff -pruN 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/radsec_client.adoc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/radsec_client.adoc
--- 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/radsec_client.adoc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/radsec_client.adoc	1970-01-01 00:00:00.000000000 +0000
@@ -1,181 +0,0 @@
-== Configuring FreeRADIUS as a RadSec test client
-
-Unfortunately, the `radclient` program does not support RadSec.  We
-must therefore configure an instance of FreeRADIUS as a "transport
-converter" which proxies UDP-based RADIUS requests to a RadSec
-destination of our choice.
-
-The following steps should be performed on a client system, which we
-will call `radseccli`.  This system should be a new system, with a
-different IP address.  That is, you shoudl not edit the configuration
-on the `radsecsvr` host.  Doing so will break the RadSec configuration.
-
-Install FreeRADIUS using the NetworkRADIUS packages by following the
-instructions provided here:
-
-<https://networkradius.com/packages/>
-
-Before making any configuration changes, you should stop the radiusd
-service:
-
-[source,shell]
-----
- service radiusd stop
-----
-
-Add a new `tls` home server definition, which will point to the RadSec
-server.  We do this by creating a file
-`/etc/raddb/sites-enabled/radsec-homeserver` with the following
-contents:
-
-.Example homeserver, pool and realm definitions for the RadSec service
-====
-
- home_server tls {
-         ipaddr = 172.23.0.3    # IP address of our RadSec server
-         port = 2083
-         type = auth+acct
-         proto = tcp
-         tls {
-             private_key_password = whatever
-             private_key_file = ${certdir}/client.pem
-             certificate_file = ${certdir}/client.pem
-             ca_file = ${cadir}/ca.pem
-          }
- }
- home_server_pool tls {
-         type = fail-over
-         home_server = tls
- }
- realm tls {
-         auth_pool = tls
-         acct_pool = tls
- }
-
-====
-
-[TIP]
-====
-Complete descriptions of each of the above configuration items can be found in the
-`[raddb]/sites-available/tls` example configuration file.  For simple tests, however,
-we can omit all of the comments from the file.
-====
-
-To use this `tls` home server, we change the `default` virtual server to proxy
-all authentication and accounting requests to it.
-
-Edit the `/etc/raddb/sites-enabled/default` file so that the beginning of
-the `authorize` and `preacct` sections looks as follows:
-
-.Example default virtual server modification to proxy requests to a RadSec proxy server
-====
-
- authorize {
-     update control {
-         &Proxy-To-Realm := tls
-     }
-     handled
-     ...
- }
- ...
- preacct {
-     update control {
-         &Proxy-To-Realm := tls
-     }
-     handled
-     ...
- }
-
-====
-
-These changes make the `tls` virtual server always proxy packets.
-These changes are only for testing, and should never be used in
-production.
-
-We must now copy the example CA certificate as well as the client
-certificate and key files which are on the `radsecsrv` host to this
-test client.
-
-Replace the following files on `radseccli` with the equivalent files from
-`radsecsrv`:
-
-[cols="1,1,1"]
-|===
-|File|Corresponding configuration item|Purpose
-
-|/etc/raddb/certs/ca.pem
-|`ca_file`
-|CA certificate which is used to authenticate the server certificate presented by the RadSec server to the client.
-
-|/etc/raddb/certs/client.pem
-|`certificate_file`
-|Client certificate (signed by the CA certificate) that is presented by the test client to the RadSec server.
-
-|/etc/raddb/certs/client.pem
-|`private_key_file` and `private_key_password`
-|Private key corresponding to the client certificate
-|===
-
-Note that the client certificate and key are typically bundled into a single file.
-
-[CAUTION]
-====
-If you do not correctly replace the CA, client certificate, and key
-material on the test client then the RadSec client and RadSec server
-will fail to mutually authenticate each other as they do not share a
-trusted CA.  If you see messages like `unknown CA`, then you know that
-the certificates have not been set up correctly.
-====
-
-Start the FreeRADIUS service in debug mode:
-
-[source,shell]
-----
-radiusd -X
-----
-
-
-=== Testing RadSec connectivity
-
-At this stage you should be able to cause the test client to send RadSec
-requests directly to the RadSec server.
-
-Run the following to send a RADUS (UDP) Access-Request to the local FreeRADIUS
-instance.  It  should then proxy the request over RadSec connection to
-the remote RadSec server:
-
-[source,shell]
-----
- echo "User-Name = bob" | radclient 127.0.0.1 auth testing123
-----
-
-If the test client is able to successfully establish the RadSec
-connection, and the RadSec server replies with an Access-Accept
-response, then the output will be as follows:
-
-.Expected output from radclient
-===============================
-
- Sent Access-Request Id 252 from 0.0.0.0:50118 to 127.0.0.1:1812 length 27
- Received Access-Accept Id 252 from 127.0.0.1:1812 to 127.0.0.1:50118 length 39
-
-===============================
-
-Lack of response or an Access-Reject response indicates that the RadSec
-connection is not being established successfully.
-
-There may be serveral reasons for broken connectivity including:
-
-  * The client not accepting the certificate presented by the server.
-  * The server not accepting the certificate presented by the client.
-
-Look at the debug output generated by both the test client and the RadSec
-server. In many cases it will tell you exactly what the problem is.
-
-Do not proceed with any further steps until direct connections between the
-RadSec client and Radsec Server are working properly.
-
-Once things are working we are ready to
-xref:protocols/proxy/radsec_with_haproxy.adoc[configure HAproxy to proxy RadSec
-connections] or to xref:protocols/proxy/radsec_with_traefik.adoc[configure
-Traefik to proxy RadSec connections].
diff -pruN 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/radsec_with_haproxy.adoc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/radsec_with_haproxy.adoc
--- 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/radsec_with_haproxy.adoc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/radsec_with_haproxy.adoc	1970-01-01 00:00:00.000000000 +0000
@@ -1,134 +0,0 @@
-== Proxying RadSec with HAproxy
-
-This section shows how to configure HAproxy to proxy RadSec connections.
-
-The following steps should be performed on the `haproxy` host, unless otherwise
-stated.
-
-Install the HAproxy package supplied with the OS distribution:
-
-[source,shell]
-----
- yum install haproxy
-----
-
-Stop the haproxy service:
-
-[source,shell]
-----
- service haproxy stop
-----
-
-Modify the haproxy configuration (typically `/etc/haproxy/haproxy.conf`) so
-that it includes new frontend and backend configuration for the radsec service:
-
-.Example minimal HAproxy configuration
-======================================
-
- global
-     maxconn     100
- defaults
-     mode tcp
-     timeout connect 10s
-     timeout client 30s
-     timeout server 30s
- frontend radsec_fe
-     bind *:2083
-     default_backend radsec_be
- backend radsec_be
-     balance roundrobin
-     server radsecsvr 172.23.0.3:2083
-
-======================================
-
-Note the `mode tcp` directive which tells HAproxy to act as a Layer 4
-proxy, so that it doesn't attempt to perform SSL termination or
-decode the RADIUS protocol.
-
-[NOTE]
-====
-The above example is a minimal configuration. In practise you will want to
-retain many of the HAproxy configuration items already present in the
-configuration (e.g. `log`, `chroot`, `user`, `group`), but these vary across
-distributions. Other HTTP-related options that may already exist in the
-configuration will conflict with `mode tcp` (Layer 4 proxying) and should be
-removed if HAproxy complains about them.
-
-However, you should first get things working with the minimal
-configuration which is known to work, and then make customisations.
-If you start off with a complex configuration, then there may be a
-large number of things which are broken, and debugging them all will
-be difficult.  Start simple, and then add complexity!
-====
-
-Restart the haproxy service in foreground mode for debugging purposes:
-
-[source,shell]
-----
-haproxy -f /etc/haproxy/haproxy.cfg -db
-----
-
-
-=== Testing RadSec connectivity via HAproxy
-
-Now edit the test RadSec client, so that instead of making connections directly
-to the RadSec server it makes connections to the HAproxy server.
-
-On `radseccli` edit the `/etc/raddb/sites-enabled/tls` file, and set
-the IP address to the address of the `haproxy` host.
-
-.Example updated test client homeserver configuration
-=====================================================
-
- home_server tls {
-         ipaddr = 172.23.0.4    # Updated from radsecsvr to haproxy
-         ...
- }
-
-=====================================================
-
-Restart the debug mode session:
-
-[source,shell]
-----
-radiusd -X
-----
-
-Perform a test authentication:
-
-[source,shell]
-----
- echo "User-Name = bob" | radclient 127.0.0.1 auth testing123
-----
-
-If the test client is able to successfully establish the RadSec
-connection via HAproxy, and the RadSec server replies with an
-Access-Accept response, then the output will be as follows:
-
-.Expected output from radclient
-===============================
-
- Sent Access-Request Id 252 from 0.0.0.0:50118 to 127.0.0.1:1812 length 27
- Received Access-Accept Id 252 from 127.0.0.1:1812 to 127.0.0.1:50118 length 39
-
-===============================
-
-HAproxy should also log a message that indicates that the connection was
-proxied, such as the following:
-
-.Expected output from HAproxy
-=============================
-
- <150>...: Connect from 172.23.0.2:50087 to 172.23.0.4:2083 (radius_fr/TCP)
-
-=============================
-
-Any other output from radclient or HAproxy indicates that there is a
-problem with the HAproxy configuration, or that FreeRADIUS is not
-accepting connection from the `haproxy` host, which must be solved
-before continuing.
-
-Once proxied connections are working we are ready to
-xref:protocols/proxy/enable_proxy_protocol.adoc[enable the PROXY
-Protocol] on both HAproxy and the RadSec server.
-
diff -pruN 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/radsec_with_traefik.adoc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/radsec_with_traefik.adoc
--- 3.0.25+dfsg-1.1/doc/antora/modules/howto/pages/protocols/proxy/radsec_with_traefik.adoc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/howto/pages/protocols/proxy/radsec_with_traefik.adoc	1970-01-01 00:00:00.000000000 +0000
@@ -1,128 +0,0 @@
-== Proxying RadSec with Traefik
-
-This section shows how to configure Traefik to proxy RadSec connections. You
-should skip this section if you are not using Traefik as your proxy.
-
-Installing Traefik is beyond the scope of this guide. It is typically installed
-as a service mesh router within a Docker or Kubernetes environment using
-offical Docker images.
-
-Traefik configuration has two components of interest:
-
-  * Static configuration: Defines "entrypoints" on which Traefik listens for connections.
-  * Dynamic configuration: Defines backend service components and the routing policy.
-
-Traefik supports a number of providers of dynamic configuration data for the
-router and service definitions. For demonstration purposes the files provider
-is used here, however you can switch to another provide once you have things
-working using this method.
-
-The static configuration can be provided by starting Traefik with the following
-arguments:
-
-.Example Traefik static configuration
-=====================================
-
-  traefik \
-    --log.level=DEBUG \
-    --providers.file.filename=/etc/traefik/dynamic_config.yml
-    --providers.file.watch=true
-    --entryPoints.radsec.address=:2083
-
-=====================================
-
-Note that a `radsec` entrypoint is defined to listen on port 2083 and that a
-static `file` provider is used to defined the dynamic services.
-
-The backend for RadSec should be defined in this file as follows:
-
-.Example Traefik dynamic configuration
-======================================
-
- tcp:
-   routers:
-     radsec-router:
-       entryPoints:
-         - radsec
-       rule: "HostSNI(`*`)"
-       service: "radsec-service"
-       tls:
-         passthrough: true
-   services:
-     radsec-service:
-       loadBalancer:
-         servers:
-         - address: "172.23.0.3:2083"
-
-======================================
-
-Note the `passthrough: true` directive under `tls:` which tells Treafik not to
-attempt TLS termination which it would otherwise perform for all incoming TLS
-connections. We require that the connection is passed through from the RadSec
-client to the RadSec server without being reterminated since the end client's
-certificate is authenticated by the RadSec server and many be used for
-policy decisions.
-
-
-=== Testing RadSec connectivity via Traefik
-
-Now amend the test RadSec client so that instead of making connections directly
-to the RadSec server it makes them via Traefik.
-
-On `radseccli` amend `/etc/raddb/sites-enabled/tls` and set the IP address to
-that of the `traefik` host.
-
-.Example updated test client homeserver configuration
-=====================================================
-
- home_server tls {
-         ipaddr = 172.23.0.5    # Updated from radsecsvr to traefik
-         ...
- }
-
-=====================================================
-
-Restart the debug mode session:
-
-[source,shell]
-----
-radiusd -X
-----
-
-Perform a test authentication:
-
-[source,shell]
-----
- echo "User-Name = bob" | radclient 127.0.0.1 auth testing123
-----
-
-If the test client is able to successfully establish the RadSec connection via
-Traefik and the RadSec server replies with an Access-Accept response then the
-output will be as follows:
-
-.Example output from radclient
-==============================
-
- Sent Access-Request Id 252 from 0.0.0.0:50118 to 127.0.0.1:1812 length 27
- Received Access-Accept Id 252 from 127.0.0.1:1812 to 127.0.0.1:50118 length 39
-
-==============================
-
-Traefik should also log a message that indicates that the connection was
-proxied, such as the following:
-
-.Example output from Traefik
-============================
-
- time="..." level=debug msg="Handling connection from 172.23.0.2:57367"
-
-============================
-
-Any other output from radclient or Traefik indicates that there is a problem
-with the Traefik configuration or that FreeRADIUS is not accepting connection
-from the `traefik` host, which must be solved before continuing.
-
-Once proxied connections are working we are ready to
-xref:protocols/proxy/enable_proxy_protocol.adoc[enable the PROXY Protocol] on
-both Traefik and the RadSec server.
-
diff -pruN 3.0.25+dfsg-1.1/doc/antora/modules/unlang/pages/attr.adoc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/unlang/pages/attr.adoc
--- 3.0.25+dfsg-1.1/doc/antora/modules/unlang/pages/attr.adoc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/antora/modules/unlang/pages/attr.adoc	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 .Syntax
 [source,unlang]
 ----
-&Attribute-Name
+[&]Attribute-Name
 ----
 
 The `&Attribute-Name` operator returns a reference to the named
@@ -33,8 +33,8 @@ looks in the input packet list for the n
 
 [source,unlang]
 ----
-&request.User-Name
-&reply.NAS-IP-Address
+&request:User-Name
+&reply:NAS-IP-Address
 ----
 
 == Array References
@@ -42,7 +42,7 @@ looks in the input packet list for the n
 .Syntax
 [source,unlang]
 ----
-&Attribute-Name[<integer]
+&Attribute-Name[<integer>]
 ----
 
 When an attribute appears multiple times in a list, this syntax allows
@@ -55,40 +55,7 @@ etc.
 [source,unlang]
 ----
 &EAP-Message[1]
-&reply.NAS-IP-Address[2]
-----
-
-== Parent / child references
-
-.Syntax
-[source,unlang]
-----
-&Attribute-Name.Attribute-Name
-----
-
-In some cases, attributes are nested or grouped.  The child reference
-syntax is used to address a particular child attribute.  Multiple
-levels of parent / child nesting can be performed by simply appending
-the name of another child attribute, separated by the `.` character.
-
-.Examples
-
-[source,unlang]
-----
-&TLV-One.Child-one
-&TLV-One.Child-one.Child-Three
-&reply.TLV[3].Child-Two
-----
-
-== Putting it All Together
-
-All of the above syntaxes can be used interchangeably, at any nesting level.  The examples are presented
-
-.Examples
-[source,unlang]
-----
-&TLV-One.Child-one[3].Child-Three
-&reply.TLV[3].Child-Two
+&reply:NAS-IP-Address[2]
 ----
 
 == Removing ambuguity from the configuration files
diff -pruN 3.0.25+dfsg-1.1/doc/bugs 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/bugs
--- 3.0.25+dfsg-1.1/doc/bugs	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/bugs	2022-02-23 05:07:37.000000000 +0000
@@ -172,4 +172,4 @@ $ valgrind --tool=memcheck --leak-check=
 --
 
 FreeRADIUS Project, copyright 2014
-$Id: 086ca342392389277d83a23070b0211340face09 $
+$Id$
diff -pruN 3.0.25+dfsg-1.1/doc/ChangeLog 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/ChangeLog
--- 3.0.25+dfsg-1.1/doc/ChangeLog	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/ChangeLog	2022-02-23 05:07:37.000000000 +0000
@@ -1,3 +1,34 @@
+FreeRADIUS 3.0.26 Thu 07 Oct 2021 12:00:00 EDT urgency=low
+	Feature improvements
+	* Add support for OpenSSL3
+	* Add dictionary.mellanox
+	* Update dictionary.aruba
+	* Removed haproxy support.  It's new and experimental,
+	  and belongs in the v3.2 release, where it will be
+	  fully supported.
+	* Support PEAP and TTLS with TLS 1.3.  This has been
+	  tested with wpa_supplicant and Windows 11.
+	* Add %{concat:foo[*] ;}, which concatenates a set
+	  of attributes, separated by a character.
+	* Added sample configuration for using Google LDAP.
+	  See sites-available/google-ldap-auth, and
+	  mods-available/google_ldap, and mods-available/cache_auth.
+
+	Bug fixes
+	* Ensure PBKDF2 always uses at least one iteration
+	* Actually use the certificate in "realm_dir" hinted at by SNI.
+	* Removed the use of "locate" during the "configure" phase.
+	  Fixes #4318
+	* Fix for showing incomplete home server list after deleting a
+	  home server via radmin.
+	* Call closedir() when reading certificates from a directory.
+	  Found by Antonio Torres.  Fixes #4378.
+	* If we read more than 16K of data in RadSec, then read it all.
+	  Fixes #4388, patch from Aren Sandersen.
+	* Fix information leak in compute_password_element() function
+	  of EAP-PWD.  Found by Mohamed Sabt.
+	* Fix crash in EAP-SIM when unknown attributes are sent.
+
 FreeRADIUS 3.0.25 Thu 07 Oct 2021 12:00:00 EDT urgency=medium
 	Feature improvements
 	* Better debug output when proxying is disabled
@@ -38,6 +69,8 @@ FreeRADIUS 3.0.24 Wed 29 Sep 2021 12:00:
 	* The Simultaneous-Use code is now IPv6 aware, and can deal with
 	  NAS-IPv6-Address.
 	* Add dictionary.cambium
+	* Add new %{lasttime:...} allowing calculation of a number of
+	  hours/days/weeks/years in the past.
 
 	Bug fixes
 	* Fix crash in trustrouter module (#4115). Patch from Alejandro Perez
diff -pruN 3.0.25+dfsg-1.1/doc/configuration/variables.rst 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/configuration/variables.rst
--- 3.0.25+dfsg-1.1/doc/configuration/variables.rst	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/configuration/variables.rst	2022-02-23 05:07:37.000000000 +0000
@@ -148,4 +148,4 @@ and their new equivalents.
 +-----------+---------------------------+-----------------------+
 
 
- $Id: 4a2f28ca4e68aedfaaa02604a70df6b27d9a39e7 $
+ $Id$
diff -pruN 3.0.25+dfsg-1.1/doc/modules/rlm_eap 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/modules/rlm_eap
--- 3.0.25+dfsg-1.1/doc/modules/rlm_eap	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/modules/rlm_eap	2022-02-23 05:07:37.000000000 +0000
@@ -156,20 +156,9 @@ EAP SIM server
 
 EAP CLIENTS
 
-  1. XSupplicant - freeradius (EAP/TLS) notes may be found at:
+  1.  eapol_test, from wpa_supplicant.
 
-   http://www.eax.com/802/
-   or http://www.missl.cs.umd.edu/wireless/eaptls/
-
-   XSupplicant is hosted by:
-
-   http://www.open1x.org/
-
-  2. XP - freeradius (EAP/TLS) notes may be found at:
-
-   http://www.denobula.com/EAPTLS.pdf
-
-  3. Freeradius has an "radeapclient" that can do EAP-MD5 (passwords),
+  2. Freeradius has an "radeapclient" that can do EAP-MD5 (passwords),
      as well as EAP-SIM. It is in modules/rlm_eap/radeapclient.
 
 TESTING
diff -pruN 3.0.25+dfsg-1.1/doc/source/Doxyfile 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/source/Doxyfile
--- 3.0.25+dfsg-1.1/doc/source/Doxyfile	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/source/Doxyfile	2022-02-23 05:07:37.000000000 +0000
@@ -38,7 +38,7 @@ PROJECT_NAME           = FreeRADIUS
 # could be handy for archiving the generated documentation or if some version
 # control system is used.
 
-PROJECT_NUMBER         = $Id: 0d3c3017aa225ba83deb839166e2b356cbf981ee $
+PROJECT_NUMBER         = $Id$
 
 # Using the PROJECT_BRIEF tag one can provide an optional one line description
 # for a project that appears at the top of each page and should give viewer a
diff -pruN 3.0.25+dfsg-1.1/doc/vendor/ascend 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/vendor/ascend
--- 3.0.25+dfsg-1.1/doc/vendor/ascend	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/doc/vendor/ascend	2022-02-23 05:07:37.000000000 +0000
@@ -54,4 +54,4 @@ o Enable OLD attributes in FreeRADIUS
 
      X-Ascend-Data-Filter
 
-$Id: 57a44be93a2fd5692cc170756d99d3e15d0fdc38 $
+$Id$
diff -pruN 3.0.25+dfsg-1.1/.github/workflows/ci-deb.yml 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/.github/workflows/ci-deb.yml
--- 3.0.25+dfsg-1.1/.github/workflows/ci-deb.yml	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/.github/workflows/ci-deb.yml	2022-02-23 05:07:37.000000000 +0000
@@ -8,6 +8,7 @@ on:
 
 env:
   DEBIAN_FRONTEND: noninteractive
+  CC: gcc
 
 jobs:
   deb-build:
@@ -64,6 +65,13 @@ jobs:
         mk-build-deps -irt"apt-get -y" debian/control
       working-directory: freeradius
 
+    - name: Show versions
+      run: |
+        $CC --version
+        make --version
+        krb5-config --all || :
+        openssl version
+
     - name: Run tests and build eapol_test
       run: |
         apt-get install -y libnl-3-dev libnl-genl-3-dev
diff -pruN 3.0.25+dfsg-1.1/.github/workflows/ci-rpm.yml 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/.github/workflows/ci-rpm.yml
--- 3.0.25+dfsg-1.1/.github/workflows/ci-rpm.yml	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/.github/workflows/ci-rpm.yml	2022-02-23 05:07:37.000000000 +0000
@@ -6,6 +6,9 @@ on:
       - coverity_scan
   pull_request:
 
+env:
+  CC: gcc
+
 jobs:
   rpm-build:
 
@@ -14,7 +17,7 @@ jobs:
         env:
           - { NAME: "centos-7",  OS: "centos:7" }
           - { NAME: "centos-8",  OS: "centos:8" }
-          - { NAME: "fedora-rawhide", OS: "fedora:rawhide" }
+          - { NAME: "rocky-8",   OS: "rockylinux/rockylinux:8" }
       fail-fast: false
 
     runs-on: ubuntu-latest
@@ -26,15 +29,31 @@ jobs:
 
     steps:
 
+    #
+    # Centos9 is EOL, so we need the below tricks to get it to work.
+    #
+    # Converting from CentOS Linux 8 to CentOS Stream 8 is the "official" process
+    # (see centos.org/centos-stream/#centos-stream-8):
+    #
+    - name: Some hacks for CentOS 8 (EOL) to work again.
+      if: ${{ matrix.env.NAME == 'centos-8' }}
+      run: |
+        sed -i 's/mirrorlist/#mirrorlist/g' /etc/yum.repos.d/CentOS-Linux-*
+        sed -i 's|#baseurl=http://mirror.centos.org|baseurl=http://vault.centos.org|g' /etc/yum.repos.d/CentOS-Linux-*
+        yum upgrade -y
+        yum -y --disablerepo '*' --enablerepo extras swap centos-linux-repos centos-stream-repos
+        yum clean all && yum makecache
+        yum distro-sync -y --allowerasing
+
     # Required so that the checkout action uses git protocol rather than the GitHub REST API.
     # make rpm requires the FR directory to be a git repository.
     - name: Install recent git for CentOS 7
       if: ${{ matrix.env.NAME == 'centos-7' }}
       run: |
-        yum install -y https://packages.endpoint.com/rhel/7/os/x86_64/git-core-2.24.1-1.ep7.x86_64.rpm
+        yum install -y https://packages.endpointdev.com/rhel/7/os/x86_64/git-core-2.30.1-1.ep7.x86_64.rpm
 
-    - name: Install distro git for CentOS > 7
-      if: ${{ matrix.env.NAME != 'centos-7' }}
+    - name: Install distro git for Rocky 8 and CentOS 8.
+      if: ${{ matrix.env.NAME == 'rocky-8' || matrix.env.NAME == 'centos-8' }}
       run: |
         yum install -y git-core
 
@@ -50,20 +69,20 @@ jobs:
         mkdir rpms
         ls -la
 
-    - name: Extra repos
-      if: ${{ startsWith(matrix.env.NAME, 'centos-') }}
+    - name: Extra repos for CentOS and Rocky Linux
+      if: ${{ startsWith(matrix.env.NAME, 'centos-') || startsWith(matrix.env.NAME, 'rocky-') }}
       run: |
-        echo '[ltb-project]' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'name=LTB project packages' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'baseurl=https://ltb-project.org/rpm/$releasever/$basearch' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'enabled=1' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'gpgcheck=1' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-LTB-project' >> /etc/yum.repos.d/ltb-project.repo
-        rpm --import https://ltb-project.org/lib/RPM-GPG-KEY-LTB-project
+        echo '[ltb-project]'                                              >  /etc/yum.repos.d/ltb-project.repo
+        echo 'name=LTB project packages'                                  >> /etc/yum.repos.d/ltb-project.repo
+        echo 'baseurl=https://ltb-project.org/rpm/$releasever/$basearch'  >> /etc/yum.repos.d/ltb-project.repo
+        echo 'enabled=1'                                                  >> /etc/yum.repos.d/ltb-project.repo
+        echo 'gpgcheck=1'                                                 >> /etc/yum.repos.d/ltb-project.repo
+        echo 'gpgkey=https://www.ltb-project.org/documentation/_static/RPM-GPG-KEY-LTB-project' >> /etc/yum.repos.d/ltb-project.repo
+        rpm --import https://www.ltb-project.org/documentation/_static/RPM-GPG-KEY-LTB-project
         yum install -y epel-release
 
-    - name: Enable PowerTools on CentOS 8
-      if: ${{ matrix.env.NAME == 'centos-8' }}
+    - name: Enable PowerTools on Rocky 8 and CentOS 8.
+      if: ${{ matrix.env.NAME == 'rocky-8' || matrix.env.NAME == 'centos-8' }}
       run: |
         yum install -y yum-utils
         yum config-manager --enable PowerTools || :
@@ -92,9 +111,16 @@ jobs:
       run: |
         yum-builddep -y freeradius/redhat/freeradius.spec
 
+    - name: Show versions
+      run: |
+        $CC --version
+        make --version
+        krb5-config --all || :
+        openssl version
+
     # For pkill and ps
-    - name: Enable procps-ng on Fedora
-      if: ${{ startsWith(matrix.env.NAME, 'fedora-') }}
+    - name: Enable procps-ng on Centos and Rocky
+      if: ${{ startsWith(matrix.env.NAME, 'centos-8') || startsWith(matrix.env.NAME, 'rocky-8') }}
       run: |
         yum install -y procps-ng
 
@@ -153,7 +179,7 @@ jobs:
         env:
           - { NAME: "centos-7", OS: "centos:7" }
           - { NAME: "centos-8", OS: "centos:8" }
-          - { NAME: "fedora-rawhide", OS: "fedora:rawhide" }
+          - { NAME: "rocky-8", OS: "rockylinux/rockylinux:8" }
       fail-fast: false
 
     runs-on: ubuntu-latest
@@ -165,28 +191,44 @@ jobs:
 
     steps:
 
-    - name: Extra repos for CentOS
-      if: ${{ startsWith(matrix.env.NAME, 'centos-') }}
+    #
+    # Centos9 is EOL, so we need the below tricks to get it to work.
+    #
+    # Converting from CentOS Linux 8 to CentOS Stream 8 is the "official" process
+    # (see centos.org/centos-stream/#centos-stream-8):
+    #
+    - name: Some hacks for CentOS 8 (EOL) to work again.
+      if: ${{ matrix.env.NAME == 'centos-8' }}
       run: |
-        echo '[ltb-project]' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'name=LTB project packages' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'baseurl=https://ltb-project.org/rpm/$releasever/$basearch' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'enabled=1' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'gpgcheck=1' >> /etc/yum.repos.d/ltb-project.repo
-        echo 'gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-LTB-project' >> /etc/yum.repos.d/ltb-project.repo
-        rpm --import https://ltb-project.org/lib/RPM-GPG-KEY-LTB-project
+        sed -i 's/mirrorlist/#mirrorlist/g' /etc/yum.repos.d/CentOS-Linux-*
+        sed -i 's|#baseurl=http://mirror.centos.org|baseurl=http://vault.centos.org|g' /etc/yum.repos.d/CentOS-Linux-*
+        yum upgrade -y
+        yum -y --disablerepo '*' --enablerepo extras swap centos-linux-repos centos-stream-repos
+        yum clean all && yum makecache
+        yum distro-sync -y --allowerasing
+
+    - name: Extra repos for CentOS and Rocky
+      if: ${{ startsWith(matrix.env.NAME, 'centos-')  || startsWith(matrix.env.NAME, 'rocky-') }}
+      run: |
+        echo '[ltb-project]'                                              >  /etc/yum.repos.d/ltb-project.repo
+        echo 'name=LTB project packages'                                  >> /etc/yum.repos.d/ltb-project.repo
+        echo 'baseurl=https://ltb-project.org/rpm/$releasever/$basearch'  >> /etc/yum.repos.d/ltb-project.repo
+        echo 'enabled=1'                                                  >> /etc/yum.repos.d/ltb-project.repo
+        echo 'gpgcheck=1'                                                 >> /etc/yum.repos.d/ltb-project.repo
+        echo 'gpgkey=https://www.ltb-project.org/documentation/_static/RPM-GPG-KEY-LTB-project' >> /etc/yum.repos.d/ltb-project.repo
+        rpm --import https://www.ltb-project.org/documentation/_static/RPM-GPG-KEY-LTB-project
         yum install -y epel-release
 
-    - name: Enable PowerTools on CentOS 8
-      if: ${{ matrix.env.NAME == 'centos-8' }}
+    - name: Enable PowerTools on Centos 8 and Rocky 8
+      if: ${{ matrix.env.NAME == 'centos-8' || matrix.env.NAME == 'rocky-8' }}
       run: |
         yum install -y yum-utils
         yum config-manager --enable PowerTools || :
         yum config-manager --enable powertools || :
 
     # For pkill
-    - name: Enable procps-ng on Fedora
-      if: ${{ startsWith(matrix.env.NAME, 'fedora-') }}
+    - name: Enable procps-ng on Centos and Rocky
+      if: ${{ startsWith(matrix.env.NAME, 'centos-') || startsWith(matrix.env.NAME, 'rocky-') }}
       run: |
         yum install -y procps-ng
 
diff -pruN 3.0.25+dfsg-1.1/.github/workflows/ci.yml 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/.github/workflows/ci.yml
--- 3.0.25+dfsg-1.1/.github/workflows/ci.yml	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/.github/workflows/ci.yml	2022-02-23 05:07:37.000000000 +0000
@@ -8,6 +8,7 @@ on:
 
 env:
   PANIC_ACTION: "gdb -batch -x raddb/panic.gdb %e %p 1>&0 2>&0"
+  ALT_OPENSSL: "3.0.1"
   CI: 1
   GH_ACTIONS: 1
 
@@ -23,14 +24,15 @@ jobs:
           - ubuntu-18.04
 #          - ubuntu-20.04
         env:
-          - { CC: gcc,   DO_BUILD: yes, LIBS_OPTIONAL: no,  LIBS_SHARED: yes, REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-gcc-lean           }
-          - { CC: gcc,   DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_SHARED: yes, REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-gcc                }
-          - { CC: gcc,   DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_SHARED: yes, REPRODUCIBLE: yes, BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-gcc-reproducible   }
-          - { CC: gcc,   DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_SHARED: yes, REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG -O2 -g3", NAME: linux-gcc-O2-g3          }
-          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: no,  LIBS_SHARED: yes, REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-clang-lean         }
-          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_SHARED: yes, REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-clang              }
-          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_SHARED: yes, REPRODUCIBLE: yes, BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-clang-reproducible }
-          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_SHARED: yes, REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG -O2 -g3", NAME: linux-clang-O2-g3        }
+          - { CC: gcc,   DO_BUILD: yes, LIBS_OPTIONAL: no,  LIBS_ALT: no,  REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-gcc-lean           }
+          - { CC: gcc,   DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_ALT: no,  REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-gcc                }
+          - { CC: gcc,   DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_ALT: no,  REPRODUCIBLE: yes, BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-gcc-reproducible   }
+          - { CC: gcc,   DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_ALT: no,  REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG -O2 -g3", NAME: linux-gcc-O2-g3          }
+          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: no,  LIBS_ALT: no,  REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-clang-lean         }
+          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_ALT: no,  REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-clang              }
+          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_ALT: yes, REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-clang-altlibs      }
+          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_ALT: no,  REPRODUCIBLE: yes, BUILD_CFLAGS: "-DWITH_EVAL_DEBUG",         NAME: linux-clang-reproducible }
+          - { CC: clang, DO_BUILD: yes, LIBS_OPTIONAL: yes, LIBS_ALT: no,  REPRODUCIBLE: no,  BUILD_CFLAGS: "-DWITH_EVAL_DEBUG -O2 -g3", NAME: linux-clang-O2-g3        }
 
     env: ${{ matrix.env }}
 
@@ -72,6 +74,7 @@ jobs:
         libidn11-dev \
         libiodbc2 \
         libiodbc2-dev \
+        libjson-c-dev \
         libkqueue-dev \
         libkrb5-dev \
         libldap2-dev \
@@ -100,14 +103,6 @@ jobs:
         ruby-dev \
         quilt
 
-    - name: Install JSON build deps for 18.04
-      if: ${{ matrix.os == 'ubuntu-18.04' }}
-      run: sudo apt-get install -y --no-install-recommends libjson-c3
-
-    - name: Install JSON build deps for 20.04
-      if: ${{ matrix.os == 'ubuntu-20.04' }}
-      run: sudo apt-get install -y --no-install-recommends libjson-c4
-
     - name: Install LLVM 10 for 18.04
       if: ${{ matrix.os == 'ubuntu-18.04' && matrix.env.CC == 'clang' }}
       run: |
@@ -131,15 +126,75 @@ jobs:
       run: |
         sudo apt-get install -y --no-install-recommends gcc gdb
 
+    #
+    #  Build using some alternative libraries
+    #
+    #    MIT Kerberos -> HEIMDAL Kerberos
+    #    OpenSSL 1.0  -> OpenSSL 3.0
+    #
+    - name: Use alternative libraries
+      if: ${{ matrix.env.LIBS_ALT == 'yes' }}
+      run: |
+        sudo apt-get install -y --no-install-recommends heimdal-dev
+
+    - name: 'Fetch OpenSSL 3.0 SHA'
+      id: opensslshasum
+      if: ${{ matrix.env.LIBS_ALT == 'yes' }}
+      run: |
+        wget -qO- http://www.openssl.org/source/openssl-$ALT_OPENSSL.tar.gz.sha256 | sed -ne 's/^\s\+/::set-output name=shasum::/p'
+
+    - name: 'Restore OpenSSL 3.0 from the cache'
+      if: ${{ matrix.env.LIBS_ALT == 'yes' }}
+      uses: actions/cache@v2
+      id: openssl-cache
+      with:
+        path: /opt/openssl/
+        key: openssl3-${{ steps.opensslshasum.outputs.shasum }}
+
+    - name: 'Build OpenSSL 3.0 (if cache stale)'
+      if: ${{ matrix.env.LIBS_ALT == 'yes' && steps.openssl-cache.outputs.cache-hit != 'true' }}
+      run: |
+        cd ~
+        wget https://www.openssl.org/source/openssl-$ALT_OPENSSL.tar.gz
+        tar xzf openssl-$ALT_OPENSSL.tar.gz
+        cd openssl-$ALT_OPENSSL
+        ./Configure --prefix=/opt/openssl --openssldir=.
+        make -j `nproc`
+        make install
+
+    - name: Use alternative libraries
+      if: ${{ matrix.env.LIBS_ALT == 'yes' }}
+      run: |
+        echo /opt/openssl/lib64 | sudo tee /etc/ld.so.conf.d/openssl3.conf >/dev/null
+        sudo ldconfig
+        sudo apt-get install -y --no-install-recommends heimdal-dev
+
     - name: Show versions
       run: |
         $CC --version
         make --version
+        krb5-config --all || :
+        [ -d /opt/openssl ] && export PATH=/opt/openssl/bin:$PATH
+        openssl version
 
-    - name: Build
+    - name: Build eapol_test
+      run: |
+        if [ -d /opt/openssl ]; then
+          # Used by scripts/ci/eapol_test-build.sh
+          export PATH=/opt/openssl/bin:$PATH
+          export EAPOL_TEST_CFLAGS="-I/opt/openssl/include"
+          export EAPOL_TEST_LDFLAGS="-L/opt/openssl/lib64"
+        fi
+        ./scripts/ci/eapol_test-build.sh
+
+    - name: Build FreeRADIUS
       run: |
         export PATH=$(echo "$PATH" | sed -e 's#:/home/linuxbrew/[^:]\+##g')
-        CFLAGS="${BUILD_CFLAGS}" ./configure -C --enable-werror --prefix=$HOME/freeradius --with-shared-libs=$LIBS_SHARED --with-threads=$LIBS_OPTIONAL --with-udpfromto=$LIBS_OPTIONAL --with-openssl=$LIBS_OPTIONAL --with-pcre=$LIBS_OPTIONAL --enable-reproducible-builds=${REPRODUCIBLE}
+        if [ -d /opt/openssl ]; then
+          export PATH=/opt/openssl/bin:$PATH
+          CONFIG_OPENSSL="--with-openssl-lib-dir=/opt/openssl/lib64 --with-openssl-include-dir=/opt/openssl/include"
+        fi
+        CFLAGS="${BUILD_CFLAGS}" ./configure -C --enable-werror --prefix=$HOME/freeradius --with-threads=$LIBS_OPTIONAL --with-udpfromto=$LIBS_OPTIONAL --with-openssl=$LIBS_OPTIONAL --with-pcre=$LIBS_OPTIONAL --enable-reproducible-builds=${REPRODUCIBLE} $CONFIG_OPENSSL
         make -j `nproc`
 
     - name: clang scan
@@ -155,8 +210,48 @@ jobs:
       if: ${{ matrix.env.CC == 'clang' && failure() }}
 
     - name: Test
-      run: make ci-test
+      run: |
+        [ -d /opt/openssl ] && export PATH=/opt/openssl/bin:$PATH
 
+        # Temporarily replace ucf (for config merge) with cp since it's
+        # terribly slow!
+        sudo mv /usr/bin/ucf /usr/bin/ucf.disabled
+        sudo sh -c 'echo "#!/bin/sh"          >  /usr/bin/ucf'
+        sudo sh -c 'echo "shift && cp -v \$@" >> /usr/bin/ucf'
+        sudo chmod +x /usr/bin/ucf
+        sudo apt-get install -y --no-install-recommends \
+          apparmor-utils \
+          slapd ldap-utils
+        sudo mv -f /usr/bin/ucf.disabled /usr/bin/ucf
+        sudo systemctl stop slapd
+        sudo aa-complain /usr/sbin/slapd
+
+        export PG_VER=14
+        sudo sh -c "echo host  all all 127.0.0.1/32 trust >  /etc/postgresql/$PG_VER/main/pg_hba.conf"
+        sudo sh -c "echo local all all              trust >> /etc/postgresql/$PG_VER/main/pg_hba.conf"
+
+        sudo systemctl start mysql postgresql
+
+        mysql -h 127.0.0.1 -uroot -proot -e "ALTER USER 'root'@'localhost' IDENTIFIED BY '';"
+
+        for i in \
+            postgresql-setup.sh \
+            mysql-setup.sh \
+            ldap-setup.sh \
+            ldap2-setup.sh; do
+
+            script="./scripts/ci/$i"
+            echo "Calling $i"
+            $script
+        done
+
+        make ci-test
+
+      env:
+        SQL_MYSQL_TEST_SERVER: 127.0.0.1
+        SQL_POSTGRESQL_TEST_SERVER: 127.0.0.1
+        LDAP_TEST_SERVER: 127.0.0.1
+        LDAP_TEST_SERVER_PORT: 3890
     #
     #  If the CI has failed and the branch is ci-debug then start a tmate
     #  session. SSH rendezvous point is emited continuously in the job output.
@@ -231,7 +326,7 @@ jobs:
       - name: "Report whether PERSONAL_ACCESS_TOKEN secret exists"
         id: merge-preflight
         run: |
-          [ -n "$PERSONAL_ACCESS_TOKEN" ] && echo "::set-output name=PERSONAL_ACCESS_TOKEN_EXISTS::1"
+          [ -z "$PERSONAL_ACCESS_TOKEN" ] || echo "::set-output name=PERSONAL_ACCESS_TOKEN_EXISTS::1"
         env:
           PERSONAL_ACCESS_TOKEN: ${{ secrets.PERSONAL_ACCESS_TOKEN }}
     outputs:
diff -pruN 3.0.25+dfsg-1.1/.gitignore 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/.gitignore
--- 3.0.25+dfsg-1.1/.gitignore	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/.gitignore	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,8 @@
 *~
 *.o
 *.a
+*.buildinfo
+*.changes
 *.lo
 *.loT
 *.la
diff -pruN 3.0.25+dfsg-1.1/Makefile 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/Makefile
--- 3.0.25+dfsg-1.1/Makefile	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/Makefile	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #		NOTE: This top-level Makefile must not
 #		use GNU-make extensions. The lower ones can.
 #
-#  Version:	$Id: 5ec0ab4fde9910cc5783505c598cfa9d678362df $
+#  Version:	$Id$
 #
 
 #
@@ -97,7 +97,7 @@ $(BUILD_DIR)/tests/radiusd-c: raddb/test
 	@echo "ok"
 	@touch $@
 
-test: ${BUILD_DIR}/bin/radiusd ${BUILD_DIR}/bin/radclient tests.unit tests.xlat tests.keywords tests.auth test.sql_nas_table $(BUILD_DIR)/tests/radiusd-c | build.raddb
+test: ${BUILD_DIR}/bin/radiusd ${BUILD_DIR}/bin/radclient tests.unit tests.xlat tests.keywords tests.modules tests.auth test.sql_nas_table $(BUILD_DIR)/tests/radiusd-c | build.raddb
 	@$(MAKE) -C src/tests tests
 
 #
@@ -291,10 +291,10 @@ certs:
 ######################################################################
 BRANCH = $(shell git rev-parse --abbrev-ref HEAD)
 
-freeradius-server-$(RADIUSD_VERSION_STRING).tar.gz: .git
+freeradius-server-$(RADIUSD_VERSION_STRING).tar.gz: .git/HEAD
 	git archive --format=tar --prefix=freeradius-server-$(RADIUSD_VERSION_STRING)/ $(BRANCH) | gzip > $@
 
-freeradius-server-$(RADIUSD_VERSION_STRING).tar.bz2: .git
+freeradius-server-$(RADIUSD_VERSION_STRING).tar.bz2: .git/HEAD
 	git archive --format=tar --prefix=freeradius-server-$(RADIUSD_VERSION_STRING)/ $(BRANCH) | bzip2 > $@
 
 %.sig: %
diff -pruN 3.0.25+dfsg-1.1/Make.inc.in 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/Make.inc.in
--- 3.0.25+dfsg-1.1/Make.inc.in	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/Make.inc.in	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 # -*- makefile -*-
 # Make.inc.in
 #
-# Version:	$Id: 05f82776ff52fcb6fda1f41ed56cb4a587e18094 $
+# Version:	$Id$
 #
 
 # Location of files.
diff -pruN 3.0.25+dfsg-1.1/raddb/certs/bootstrap 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/certs/bootstrap
--- 3.0.25+dfsg-1.1/raddb/certs/bootstrap	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/certs/bootstrap	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #  binary package.  The installation should also ensure that the permissions
 #  and owners are correct for the files generated by this script.
 #
-#  $Id: 57de8cf0d76b183e87da4a558ffb0330b5e8e3e3 $
+#  $Id$
 #
 umask 027
 cd `dirname $0`
diff -pruN 3.0.25+dfsg-1.1/raddb/certs/Makefile 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/certs/Makefile
--- 3.0.25+dfsg-1.1/raddb/certs/Makefile	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/certs/Makefile	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #
 #	See the README file in this directory for more information.
 #
-#	$Id: c9fbc9e8646bb157092e48c95352cb2866bafeaf $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/certs/realms/README.md 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/certs/realms/README.md
--- 3.0.25+dfsg-1.1/raddb/certs/realms/README.md	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/certs/realms/README.md	2022-02-23 05:07:37.000000000 +0000
@@ -174,7 +174,28 @@ For this functionality to work, the cert
 ### Clients
 
 RadSec clients can set the SNI to send in the `tls` subsection of the
-`home_server` definition.  See `sites-available/tls` for examples.
+`home_server` definition.  Look for "SNI" in `sites-available/tls`,
+and see the `hostname` configuration item for documentation.
+
+For example, an identity provider could host multiple sites, but
+present itself with one public IP address.  If the RadSec clients do
+not use SNI, then they must be configured with the certificate of the
+identity provider.
+
+When SNI is used, the RadSec clients can be configured with the
+certificate of the hosted system that they're connecting to.  This
+ability means that there is no need to change certificates when
+changing providers.  In addition, there is no need to change the
+configuration of all RadSec clients when the hosting system changes
+its certifiates.  Because the hosting system certificates are never
+used.
+
+Instead, each hosted company is responsible for its own certificates,
+and for its own RadSec clients.
+
+SNI also permits the use of a load balancer such as haproxy.  That
+load balancer can terminate the TLS connection, and then use SNI to
+route the underlying RADIUS TCP traffic to a particular host.
 
 ### Servers
 
diff -pruN 3.0.25+dfsg-1.1/raddb/clients.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/clients.conf
--- 3.0.25+dfsg-1.1/raddb/clients.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/clients.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ## clients.conf -- client configuration directives
 ##
-##	$Id: 60f9f4bf8a32804182e4516ac69ac510d25215d1 $
+##	$Id$
 
 #######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/dictionary 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/dictionary
--- 3.0.25+dfsg-1.1/raddb/dictionary	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/dictionary	2022-02-23 05:07:37.000000000 +0000
@@ -17,7 +17,7 @@
 #
 #	See "man dictionary" for documentation on its format.
 #
-#	$Id: eed5d70f41b314f9ed3f006a22d9f9a2be2c9516 $
+#	$Id$
 #
 
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/experimental.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/experimental.conf
--- 3.0.25+dfsg-1.1/raddb/experimental.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/experimental.conf	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 #
 #  By default, it is NOT included in the build.
 #
-#  $Id: 87d9744a4f0fa7b9b06b4908ddd6b7d2f1a7fd62 $
+#  $Id$
 #
 
 # Configuration for the Python module.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/abfab_psk_sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/abfab_psk_sql
--- 3.0.25+dfsg-1.1/raddb/mods-available/abfab_psk_sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/abfab_psk_sql	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ## Module for PSK authorizations from ABFAB trust router
 ##
-##	$Id: d75130da8a9faeb9712619bf49e68afadc30b73a $
+##	$Id$
 
 sql psksql {
 
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/always 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/always
--- 3.0.25+dfsg-1.1/raddb/mods-available/always	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/always	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: b77d00c55d46741a3ca1cfc135dee4615466e912 $
+#  $Id$
 
 #
 #  The "always" module is here for debugging purposes, or
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/attr_filter 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/attr_filter
--- 3.0.25+dfsg-1.1/raddb/mods-available/attr_filter	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/attr_filter	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: a23d3c0f11267a6c0f1afca599f71a6a76c49a1a $
+#  $Id$
 
 #
 #  This file defines a number of instances of the "attr_filter" module.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/cache 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/cache
--- 3.0.25+dfsg-1.1/raddb/mods-available/cache	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/cache	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 8bd4730cf570fdfedc9c516dc6974eab39981600 $
+#  $Id$
 
 #
 #	A module to cache attributes.  The idea is that you can look
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/cache_auth 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/cache_auth
--- 3.0.25+dfsg-1.1/raddb/mods-available/cache_auth	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/cache_auth	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,116 @@
+# -*- text -*-
+#
+#  $Id$
+
+#  This file contains a collection of cache module configurations
+#  which have been designed to be used to cache accepts, rejects, and
+#  LDAP User DNs.  The main use of these modules is Google Secure
+#  LDAP.
+#
+#  In scenarios where there is repeated authentication requests for the same
+#  user within a short time frame (e.g. 802.1x wifi), these modules can help to
+#  compensate for slow responses from poor LDAP servers (i.e. Google).
+#
+#  See also mods-available/ldap_google, and sites-available/google-ldap-auth.
+#
+#  The configurations in this file can be used for non-Google LDAP
+#  servers, too.
+#
+
+
+#
+#  This instance of the cache module caches successful
+#  authentications.
+#
+#  The TTL controls how often the authentication will be cached.  
+#
+#  In addition, if group membership is used as part of the policy, the
+#  &control:LDAP-Group attribute should be added to the "update: section here.
+#
+#  If a user's authentication is found in the cache, then any data
+#  which is normally retrieved from LDAP for local policies must also
+#  be stored in the cache via the "update" section.
+#
+cache cache_auth_accept {
+	driver = "rlm_cache_rbtree"
+	key = "%{md5:%{%{Stripped-User-Name}:-%{User-Name}}%{User-Password}}"
+	ttl = 7200
+	update {
+		#	
+		#  We need to cache something, so we just cache
+		#  a random attribute.  This attribute is not used
+		#  for anything else, just as a "place-holder" to
+		#  contain a cache entry.
+		#
+		#  If you add other attributes to this update section, then
+		#  this attribute can be deleted.
+		#
+		&control:User-Category = "success"
+	}
+}
+
+
+#
+#  This instance of the cache module caches failed authentications.
+#
+#  In many cases, rejected users will repeatedly try to authenticate.
+#  These repeated authentication attempts can cause significant load
+#  on the system.  By caching the reject, we can avoid hitting the database.
+#
+#  We index the cache by a hash of the client's MAC and the user name
+#  and password.  If a user corrects their user name or password, then
+#  that authentication attempt won't hit the cache, and their
+#  credentials will be immediately checked against the database.
+#
+#  The TTL controls how long a combination of device / user and
+#  password wil be rejected without looking at the database.  Once the
+#  cache entry expires, the server will delete the cache entry, and
+#  contact the database.
+#
+cache cache_auth_reject {
+        driver = "rlm_cache_rbtree"
+        key = "%{md5:%{Calling-Station-Id}%{Stripped-User-Name}%{User-Password}}"
+        ttl = 3600
+        update {
+		#	
+		#  We need to cache something, so we just cache
+		#  a random attribute.  This attribute is not used
+		#  for anything else, just as a "place-holder" to
+		#  contain a cache entry.
+		#
+		&control:User-Category = "failure"
+        }
+}
+
+
+#
+#  An instance of the cache module which caches the LDAP user DN.
+#
+#  If LDAP authentication is being used for a simple auth / reject without
+#  any need to retrieve other attributes (e.g. group membership), each LDAP
+#  bind authentication is three steps
+#
+#    - bind as admin user
+#    - lookup user's DN
+#    - bind as user using retrieved DN
+#
+#  By caching the DN after the first LDAP querry, the first two steps
+#  are skipped on subsequent authentications.
+#
+#  If an alternative attribute name is being used for the user DN, you
+#  should change the update section here appropriately.  But that is
+#  likely rare.
+#
+#  In scenarios where DNs may change, consideration should be given as
+#  to whether use of this cache may create issues.  i.e. if the cache
+#  doesn't help, then don't use it.
+#
+cache cache_ldap_user_dn {
+	driver = "rlm_cache_rbtree"
+	key = "%{Stripped-User-Name}"
+	ttl = 86400
+	update {
+		&control:LDAP-UserDN = &control:LDAP-UserDN
+	}
+}
+
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/chap 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/chap
--- 3.0.25+dfsg-1.1/raddb/mods-available/chap	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/chap	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: e2a3cd3b110ffffdbcff86c7fc65a9275ddc3379 $
+#  $Id$
 
 # CHAP module
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/counter 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/counter
--- 3.0.25+dfsg-1.1/raddb/mods-available/counter	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/counter	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: a5ac1e60ef117a2c59ace1a9d061d8f70d1da538 $
+#  $Id$
 
 #  counter module:
 #  This module takes an attribute (count-attribute).
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/cui 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/cui
--- 3.0.25+dfsg-1.1/raddb/mods-available/cui	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/cui	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 54842d4106800babe8db1d58d2e8b7a5cad017db $
+#  $Id$
 
 #
 #  Write Chargeable-User-Identity to the database.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/detail 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/detail
--- 3.0.25+dfsg-1.1/raddb/mods-available/detail	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/detail	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: ccf65f9c839a6d9ea35fae4d9cd208ddca1a0acd $
+#  $Id$
 
 # Write a detailed log of all accounting records received.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/detail.example.com 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/detail.example.com
--- 3.0.25+dfsg-1.1/raddb/mods-available/detail.example.com	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/detail.example.com	2022-02-23 05:07:37.000000000 +0000
@@ -20,7 +20,7 @@
 #  Writing multiple detail enables the server to process the pieces
 #  in smaller chunks.  This helps in certain catastrophic corner cases.
 #
-#  $Id: 827cdf57e70dc2ff2252016194f4bb846eecead2 $
+#  $Id$
 #
 detail detail.example.com {
 	filename = ${radacctdir}/detail.example.com/detail-%Y%m%d:%H:%G
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/detail.log 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/detail.log
--- 3.0.25+dfsg-1.1/raddb/mods-available/detail.log	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/detail.log	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: b91cf7cb24744ee96e390aa4d7bd5f3ad4c0c0ee $
+#  $Id$
 
 #
 #  More examples of doing detail logs.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/dhcp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp
--- 3.0.25+dfsg-1.1/raddb/mods-available/dhcp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: a4316335d7f73b37ec5aa9278de91d37dd28eddc $
+#  $Id$
 
 #
 #  This module is useful only for 'xlat'.  To use it,
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/dhcp_files 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp_files
--- 3.0.25+dfsg-1.1/raddb/mods-available/dhcp_files	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp_files	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 243a241a8d28d8de9696e5364c59e25558789219 $
+#  $Id$
 
 # Instances of the "files" module for managing DHCP options
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/dhcp_passwd 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp_passwd
--- 3.0.25+dfsg-1.1/raddb/mods-available/dhcp_passwd	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp_passwd	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 7884a00298935db8e33fd9f850c2619e61d9b5a9 $
+#  $Id$
 
 #  An instance of the passwd module designed for looking up
 #  DHCP client membership.  This example is based on hardware
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/dhcp_sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp_sql
--- 3.0.25+dfsg-1.1/raddb/mods-available/dhcp_sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp_sql	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ## mods-available/sql -- SQL modules
 ##
-##	$Id: 20dbe3a35be942acaaec8ee0ced7e85786fc46a7 $
+##	$Id$
 
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/dhcp_sqlippool 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp_sqlippool
--- 3.0.25+dfsg-1.1/raddb/mods-available/dhcp_sqlippool	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dhcp_sqlippool	2022-02-23 05:07:37.000000000 +0000
@@ -12,7 +12,7 @@
 #
 #       raddb/mods-config/sql/ippool-dhcp/<DB>/schema.sql
 #
-#  $Id: 909b93c7ebcbbeb16b123ca38e696790b5771dda $
+#  $Id$
 
 sqlippool dhcp_sqlippool {
 	# SQL instance to use (from mods-available/sql)
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/digest 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/digest
--- 3.0.25+dfsg-1.1/raddb/mods-available/digest	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/digest	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: f0aa9edf9da33d63fe03e7d1ed3cbca848eec54d $
+#  $Id$
 
 #
 #  The 'digest' module currently has no configuration.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/dynamic_clients 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dynamic_clients
--- 3.0.25+dfsg-1.1/raddb/mods-available/dynamic_clients	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/dynamic_clients	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: cc2bd5fd22aa473b98af5dde3fac7a66e39a9e9d $
+#  $Id$
 
 # This module loads RADIUS clients as needed, rather than when the server
 # starts.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/eap 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/eap
--- 3.0.25+dfsg-1.1/raddb/mods-available/eap	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/eap	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ##  eap.conf -- Configuration for EAP types (PEAP, TTLS, etc.)
 ##
-##	$Id: 61be516b1a686e7a1c83e61f9260960a5f01730d $
+##	$Id$
 
 #######################################################################
 #
@@ -270,12 +270,16 @@ eap {
 		#
 	#	psk_query = "%{sql:select hex(key) from psk_keys where keyid = '%{TLS-PSK-Identity}'}"
 
-		#  For DH cipher suites to work, you have to
-		#  run OpenSSL to create the DH file first:
+		#  For DH cipher suites to work in OpenSSL < 1.1.0,
+		#  you have to run OpenSSL to create the DH file
+		#  first:
 		#
 		#    openssl dhparam -out certs/dh 2048
 		#
-		dh_file = ${certdir}/dh
+		#  For OpenSSL >= 1.1.0, just leave this commented
+		#  out, and OpenSSL will do the right thing.
+		#
+	#	dh_file = ${certdir}/dh
 
 		#  If your system doesn't have /dev/urandom,
 		#  you will need to create this file, and
@@ -453,6 +457,12 @@ eap {
 		#  In order to enable TLS 1.0 and TLS 1.1, you may
 		#  also need to update cipher_list below to:
 		#
+		#   * OpenSSL >= 3.x
+		#
+		#	cipher_list = "DEFAULT@SECLEVEL=0"
+		#
+		#   * OpenSSL < 3.x
+		#
 		#	cipher_list = "DEFAULT@SECLEVEL=1"
 		#
 		#  The values must be in quotes.
@@ -493,7 +503,7 @@ eap {
 		#
 		#	openssl ecparam -list_curves
 		#
-		ecdh_curve = "prime256v1"
+		ecdh_curve = ""
 
 		#  Session resumption / fast reauthentication
 		#  cache.
@@ -725,6 +735,20 @@ eap {
 			#
 		#	softfail = no
 		}
+
+		#
+		#  The server can present different certificates based
+		#  on the realm presented in EAP.  See
+		#  raddb/certs/realms/README.md for examples of how to
+		#  configure this.
+		#
+		#  Note that the default is to use the same set of
+		#  realm certificates for both EAP and RadSec!  If
+		#  this is not what you want, you should use different
+		#  subdirectories or each, e.g. ${certdir}/realms/radsec/,
+		#  and ${certdir}/realms/eap/
+		#
+	#	realm_dir = ${certdir}/realms/
 	}
 
 
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/echo 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/echo
--- 3.0.25+dfsg-1.1/raddb/mods-available/echo	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/echo	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: ad3e15933f9e85c5566810432a5fec8f23d877c1 $
+#  $Id$
 
 #
 #  This is a more general example of the execute module.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/etc_group 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/etc_group
--- 3.0.25+dfsg-1.1/raddb/mods-available/etc_group	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/etc_group	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: f58b72f560ba067991d67295b546691bcd992d44 $
+#  $Id$
 
 #  "passwd" configuration, for the /etc/group file. Adds a Etc-Group-Name
 #  attribute for every group that the user is member of.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/exec 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/exec
--- 3.0.25+dfsg-1.1/raddb/mods-available/exec	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/exec	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: bb1d4374b741a7bfcdfc098fc57af650509ceae2 $
+#  $Id$
 
 #
 #  Execute external programs
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/expiration 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/expiration
--- 3.0.25+dfsg-1.1/raddb/mods-available/expiration	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/expiration	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 5d06454d0a8ccce7f50ddf7b01ba01c4ace6560a $
+#  $Id$
 
 #
 # The expiration module. This handles the Expiration attribute
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/expr 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/expr
--- 3.0.25+dfsg-1.1/raddb/mods-available/expr	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/expr	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 43dbea35e41698f8ced22c1cf4ad128b08dee7ca $
+#  $Id$
 
 #
 #  This module performs mathematical calculations:
@@ -130,12 +130,18 @@
 #  nexttime	calculate number of seconds until next n hour(s), day(s), week(s), year(s)
 #		if it were 16:18, %{nexttime:1h} would expand to 2520
 #
+#  lasttime	calculate number of seconds until last n hour(s), day(s), week(s), year(s)
+#		if it were 16:18, %{lasttime:1h} would expand to 4680
+#
 #  lpad		left-pad a string
 #		if User-Name is "foo": "%{lpad:&User-Name 6 x}" == "xxxfoo"
 #
 #  rpad		right-pad a string
 #		if User-Name is "foo": "%{rpad:&User-Name 5 -}" == "foo--"
 #
+#  concat 	concatenate a set of attributes, separated by a character.
+#		"%{concat:foo[*] ;}"
+#
 
 expr {
 	#
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/files 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/files
--- 3.0.25+dfsg-1.1/raddb/mods-available/files	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/files	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: e3f3bf568d92eba8eb17bbad590f846f2d9e1ac8 $
+#  $Id$
 
 # Livingston-style 'users' file
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/idn 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/idn
--- 3.0.25+dfsg-1.1/raddb/mods-available/idn	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/idn	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 534054077d52a7bb0bf8e02c1e861e5c86b76df9 $
+#  $Id$
 
 #
 # Internationalised domain names.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/inner-eap 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/inner-eap
--- 3.0.25+dfsg-1.1/raddb/mods-available/inner-eap	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/inner-eap	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 576eb7739ebf18ca6323cb740a7d4278ff6d6ea2 $
+#  $Id$
 
 #
 #  Sample configuration for an EAP module that occurs *inside*
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/ippool 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/ippool
--- 3.0.25+dfsg-1.1/raddb/mods-available/ippool	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/ippool	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 1d3305ba45ec71336f55f8f1db05f183772e1b82 $
+#  $Id$
 
 #  Do server side ip pool management. Should be added in
 #  post-auth and accounting sections.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/krb5 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/krb5
--- 3.0.25+dfsg-1.1/raddb/mods-available/krb5	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/krb5	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: c88b5fbb4b35cc4e61bfb93a616d891fb79ebc0c $
+#  $Id$
 
 #
 #  Kerberos.  See doc/modules/rlm_krb5 for minimal docs.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/ldap 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/ldap
--- 3.0.25+dfsg-1.1/raddb/mods-available/ldap	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/ldap	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 015ae6907b8113771691ae3a3c1d53b05756d143 $
+#  $Id$
 
 #
 #  Lightweight Directory Access Protocol (LDAP)
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/ldap_google 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/ldap_google
--- 3.0.25+dfsg-1.1/raddb/mods-available/ldap_google	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/ldap_google	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,262 @@
+# -*- text -*-
+#
+#  $Id$
+
+#
+#  This file contains an instance of the ldap module which has been
+#  configured for the G Suite / Google Workspace Secure LDAP server.
+#  There are a few steps which still need to be taken, but they are
+#  documented clearly below.
+#
+#  In order to use the Google LDAP server, a client must first be
+#  created. See Google's documentation for doing this:
+#
+#  https://support.google.com/a/answer/9048434?hl=en&ref_topic=9173976
+#
+#  Google LDAP requires that any system connecting to it use a client
+#  certificate.  However, FreeRADIUS also requires a username and
+#  password in the "ldap" module configuration.  Therere before
+#  downloading the client certificate from Google, you should choose
+#  the option to generate access credentials in order to obtain a
+#  username and password.  That username and password should be used
+#  below.
+#
+#  Ensure the Goolge client configuration which is used for FreeRADIUS
+#  has sufficient permissions to read user information, and, if group
+#  membership is part of the FreeRADIUS policy, ensure that the client
+#  can read group information.  This configuration is done on Google's
+#  systems.  Please see the Google documentation for more information.
+#
+#  NOTE: The Google LDAP database does NOT return user passwords in
+#  the search results!
+#
+#  Therefore, if Google LDAP is being used for authentication, it will
+#  ONLY work when using "LDAP bind as user".  The authentication
+#  method used there MUST also provide the user password in plain
+#  text.  This limits the use of Google LDAP to PAP, and TTLS+PAP.
+#  Anything else simply will not work, and nothing you do will ever
+#  make it work.
+#
+#  The Google LDAP service has been observed to have poor
+#  performance compared to a dedicated / local LDAP server like
+#  OpenLDAP. In order to improve performance, we simply bypass it
+#  completely by caching things associated with accept and reject.
+#  See mods-available/cache_auth for the cache configuration, and
+#  sites-available/google-ldap-auth for a sample virtual server which
+#  uses this module, and the cache.
+#
+#  In addition, if you are using Google LDAP service as part of WiFi
+#  authentication (remember, only TTLS+PAP will work!), then we also
+#  recommend enabling the "cache" configuration in mods-available/eap.
+#  That cache is a separate one from mods-available/cache_auth, and
+#  both caches can be used at the same time.
+#
+#
+#  The comments in this file are specific to using the Google Secure
+#  LDAP service.  For more general LDAP module configuration, see the
+#  mods-available/ldap.
+#
+ldap ldap_google {
+	#  The standard Google LDAP server URL
+	server = 'ldaps://ldap.google.com:636/'
+
+	#  Google LDAP client username and password as generated during
+	#  client creation.
+#	identity = 'myuser'
+#	password = 'mypass'
+
+	#  Base dn for your organisation.
+	base_dn = 'dc=example,dc=org'
+
+	#
+	#  The default Google LDAP schema can be seen here
+	#
+	# 	https://support.google.com/a/answer/9188164
+	#
+	#  Custom attributes can be added to user profiles, and those
+	#  custom attributes can then be accessed in the LDAP
+	#  directory:
+	#
+	#	https://support.google.com/a/answer/6208725
+	#
+	#  You can run the 'ldapsearch' command line tool using the
+	#  parameters from this module's configuration.
+	#
+	#    LDAPTLS_REQCERT=ALLOW \
+	#    LDAPTLS_CERT="<Google certificate file>" \
+	#    LDAPTLS_KEY="<Google key file>" \
+	#    ldapsearch -H ${server}  -b '${base_dn}' '(uid=user)'
+	#
+	#  That command will return the LDAP information for 'user'.
+	#
+	#  Group membership can be queried by using the above "ldapsearch" string,
+	#  and adding "memberof" qualifiers.
+	#
+
+#	valuepair_attribute = 'radiusAttribute'
+
+	update {
+#		reply:Reply-Message		:= 'radiusReplyMessage'
+#		reply:Tunnel-Type		:= 'radiusTunnelType'
+#		reply:Tunnel-Medium-Type	:= 'radiusTunnelMediumType'
+#		reply:Tunnel-Private-Group-ID	:= 'radiusTunnelPrivategroupId'
+
+		control:			+= 'radiusControlAttribute'
+		request:			+= 'radiusRequestAttribute'
+		reply:				+= 'radiusReplyAttribute'
+	}
+
+	#
+	#  In order to use LDAP "bind as user" authentication, you
+	#  should add following "if" statement to the authorize {}
+	#  section of the virtual server, after the "ldap" module.
+	#  For example:
+	#
+	#    ...
+	#    ldap_google
+	#    if ((ok || updated) && User-Password && !control:Auth-Type) {
+	#        update {
+	#            &control:Auth-Type := ldap
+	#        }
+	#    }
+	#    ...
+	#
+	#  You will also need to uncomment the "Auth-Type LDAP" block in the
+	#  "authenticate" section.
+	#
+	#  Note that these configuration steps have already been done
+	#  in the sample virtual server, in
+	#  sites-available/google-ldap-auth.
+	#
+
+	#
+	#  If you change this, you will also need to update the
+	#  "cache_ldap_user_dn" module in mods-available/cache_auth.
+	#
+	user_dn = "LDAP-UserDn"
+
+	#
+	#  User object identification.
+	#
+	user {
+		#  The typical Google LDAP configuration has users under "ou=Users..."
+		base_dn = "ou=Users,${..base_dn}"
+
+		filter = "(uid=%{%{Stripped-User-Name}:-%{User-Name}})"
+
+		scope = 'sub'
+
+#		sort_by = '-uid'
+
+#		access_attribute = 'dialupAccess'
+
+#		access_positive = yes
+	}
+
+	#
+	#  User membership checking.
+	#
+	group {
+		#  The typical Google LDAP configuration has groups under "ou=Groups..."
+		base_dn = "ou=Groups,${..base_dn}"
+
+		filter = '(objectClass=posixGroup)'
+
+		scope = 'sub'
+
+		name_attribute = cn
+
+		#
+		#  Google Secure LDAP supports the "memberOf"
+		#  attribute, which is more efficient than using this
+		#  filter.
+		#
+		#  You should also check the permissions of the client
+		#  in Google's systems to ensure that it is allowed to
+		#  read group information.
+		#
+#		membership_filter = "(|(member=%{control:${..user_dn}})(memberUid=%{%{Stripped-User-Name}:-%{User-Name}}))"
+
+		membership_attribute = 'memberOf'
+
+		#
+		#  If the "memberOf" attribute is used for retrieving group membership,
+		#  then you should also use "cacheable_dn", in orser to cache the group details.
+		#  "memberOf" is a list of fully quallified group DNs which the user belongs to,
+		#  so using the DN for the cache avoids further lookups to retrieve group names.
+		#
+#		cacheable_name = 'no'
+#		cacheable_dn = 'no'
+
+#		cache_attribute = 'LDAP-Cached-Membership'
+
+#		allow_dangling_group_ref = 'no'
+	}
+
+	options {
+#		dereference = 'always'
+
+		#  Google Secure LDAP does not appear to do referrals, so we might as well
+		#  turn this off.
+		chase_referrals = no
+#		rebind = yes
+
+		#  Some reasonable defaults for use with Google Secure LDAP
+		#
+		#  See mods-available/ldap for a complete description
+		#  of what these configuration options mean.
+		#
+		res_timeout = 10
+		srv_timelimit = 3
+		net_timeout = 3
+		idle = 60
+		probes = 3
+		interval = 3
+
+		ldap_debug = 0x0000
+	}
+
+	tls {
+
+		#
+		#  The certificate and key which were downloaded from the Google
+		#  client tools are configured here.
+		#
+		#  By default ${certdir} is raddb/certs/.  You can
+		#  please these files anywhere you want. The only
+		#  requirement is that they are readable by
+		#  FreeRADIUS, and NOT readable by anyone else on the
+		#  system!
+		#
+#		certificate_file = ${certdir}/google/certificate.crt
+#		private_key_file = ${certdir}/google/key.key
+#		random_file = /dev/urandom
+
+		#
+		#  Google Secure LDAP uses a self signed certificate
+		#  so this configuration needs to be set to 'allow'
+		#
+		require_cert	= 'allow'
+
+		#
+		#  We recommend not using TLS 1.0 or 1.1.
+		#
+#		tls_min_version = "1.2"
+	}
+
+	#
+	#  See mods-available/ldap for documentation on the "pool"
+	#  section and its configuration items.
+	#
+	pool {
+		start = ${thread[pool].start_servers}
+		min = ${thread[pool].min_spare_servers}
+		max = ${thread[pool].max_servers}
+		spare = ${thread[pool].max_spare_servers}
+
+		uses = 0
+		retry_delay = 30
+		lifetime = 0
+		idle_timeout = 60
+	}
+}
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/linelog 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/linelog
--- 3.0.25+dfsg-1.1/raddb/mods-available/linelog	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/linelog	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: dc2a8195b3c1c2251fc37651ea4a598898c33d12 $
+#  $Id$
 
 #
 #  The "linelog" module will log one line of text to a file.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/logintime 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/logintime
--- 3.0.25+dfsg-1.1/raddb/mods-available/logintime	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/logintime	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 25344527759d22b49b5e990fd83f0e506442fa76 $
+#  $Id$
 
 # The logintime module. This handles the Login-Time,
 # Current-Time, and Time-Of-Day attributes.  It should be
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/mac2ip 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/mac2ip
--- 3.0.25+dfsg-1.1/raddb/mods-available/mac2ip	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/mac2ip	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: a4ead1d64e8220344b483718ece4712bef5e9e36 $
+#  $Id$
 
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/mac2vlan 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/mac2vlan
--- 3.0.25+dfsg-1.1/raddb/mods-available/mac2vlan	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/mac2vlan	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: a1db803a71cddbb98daeeeda515cff2fc77ea318 $
+#  $Id$
 
 #  A simple file to map a MAC address to a VLAN.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/moonshot-targeted-ids 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/moonshot-targeted-ids
--- 3.0.25+dfsg-1.1/raddb/mods-available/moonshot-targeted-ids	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/moonshot-targeted-ids	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 1b27b44b5a2d82e23d67c07ba19f0ef3293960d2 $
+#  $Id$
 
 #
 #  Write Moonshot-*-TargetedId (MSTID) to the database.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/mschap 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/mschap
--- 3.0.25+dfsg-1.1/raddb/mods-available/mschap	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/mschap	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 1748d5747f5b2fda08a017ad3095d9b96b0c2ee0 $
+#  $Id$
 
 #
 #  Microsoft CHAP authentication
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/opendirectory 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/opendirectory
--- 3.0.25+dfsg-1.1/raddb/mods-available/opendirectory	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/opendirectory	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 443d74dc08f19ddb59ea342f756c90066623e1c6 $
+#  $Id$
 
 #  This module is only used when the server is running on the same
 #  system as OpenDirectory.  The configuration of the module is hard-coded
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/pam 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/pam
--- 3.0.25+dfsg-1.1/raddb/mods-available/pam	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/pam	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: f4a91a948637bb2f42f613ed9faa6f9ae9ae6099 $
+#  $Id$
 
 
 # Pluggable Authentication Modules
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/pap 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/pap
--- 3.0.25+dfsg-1.1/raddb/mods-available/pap	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/pap	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 0038ecd154840c71ceff33ddfdd936e4e28e0bcd $
+#  $Id$
 
 # PAP module to authenticate users based on their stored password
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/passwd 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/passwd
--- 3.0.25+dfsg-1.1/raddb/mods-available/passwd	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/passwd	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 11bd2246642bf3c080327c7f4a67dc42603f3a6c $
+#  $Id$
 
 # passwd module allows to do authorization via any passwd-like
 # file and to extract any attributes from these files.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/perl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/perl
--- 3.0.25+dfsg-1.1/raddb/mods-available/perl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/perl	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: fa04cdabb71767050aaa0664da792fd6086adb19 $
+#  $Id$
 
 #  Persistent, embedded Perl interpreter.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/preprocess 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/preprocess
--- 3.0.25+dfsg-1.1/raddb/mods-available/preprocess	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/preprocess	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 8baec7961ba75fe52546cb1331868b0b2b1c38f4 $
+#  $Id$
 
 # Preprocess the incoming RADIUS request, before handing it off
 # to other modules.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/radutmp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/radutmp
--- 3.0.25+dfsg-1.1/raddb/mods-available/radutmp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/radutmp	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 82319c033bbf349991a46b8f198a5bf5487b5da8 $
+#  $Id$
 
 #  Write a 'utmp' style file, of which users are currently
 #  logged in, and where they've logged in from.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/realm 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/realm
--- 3.0.25+dfsg-1.1/raddb/mods-available/realm	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/realm	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 8ff95a9e9a652c2df9f992b0eb528084b6a7a2dc $
+#  $Id$
 
 # Realm module, for proxying.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/redis 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/redis
--- 3.0.25+dfsg-1.1/raddb/mods-available/redis	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/redis	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 64789f58a7f937b7b9f4c7ff783153fb5194ba25 $
+#  $Id$
 
 #
 #  Configuration file for the "redis" module.  This module does nothing
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/rediswho 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/rediswho
--- 3.0.25+dfsg-1.1/raddb/mods-available/rediswho	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/rediswho	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: d303550fa48460f9583c051795ad7f179fcbd36b $
+#  $Id$
 
 #
 #  Configuration file for the "rediswho" module.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/smbpasswd 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/smbpasswd
--- 3.0.25+dfsg-1.1/raddb/mods-available/smbpasswd	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/smbpasswd	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: d5ad2a06c767f07722dc9b9c4b13d00c26b5a280 $
+#  $Id$
 
 #  An example configuration for using /etc/smbpasswd.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/smsotp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/smsotp
--- 3.0.25+dfsg-1.1/raddb/mods-available/smsotp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/smsotp	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 3be32b85f56a84725fe1a6bf508e459dbe6c4e02 $
+#  $Id$
 
 #  SMS One-time Password system.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/sometimes 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/sometimes
--- 3.0.25+dfsg-1.1/raddb/mods-available/sometimes	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/sometimes	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 3a96622cc938f558b023e1110769a46861716a12 $
+#  $Id$
 
 #
 # The "sometimes" module is here for debugging purposes. Each instance
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/sql
--- 3.0.25+dfsg-1.1/raddb/mods-available/sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/sql	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ## mods-available/sql -- SQL modules
 ##
-##	$Id: cfeac63ea87c30fead8457af6d10f5c3a0f48aef $
+##	$Id$
 
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/sqlippool 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/sqlippool
--- 3.0.25+dfsg-1.1/raddb/mods-available/sqlippool	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/sqlippool	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #       raddb/mods-config/sql/ippool/<DB>/schema.sql
 #
-#  $Id: 3d98ca9e0fca4f8df2657d53a15a2c52756b45e1 $
+#  $Id$
 
 sqlippool {
 	# SQL instance to use (from mods-available/sql)
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/sradutmp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/sradutmp
--- 3.0.25+dfsg-1.1/raddb/mods-available/sradutmp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/sradutmp	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 3a2a0e502e76ec00d4ec17e70132448e1547da46 $
+#  $Id$
 
 # "Safe" radutmp - does not contain caller ID, so it can be
 # world-readable, and radwho can work for normal users, without
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/totp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/totp
--- 3.0.25+dfsg-1.1/raddb/mods-available/totp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/totp	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 695365f7d2c05a34da935ea2a9ca0dec55518195 $
+#  $Id$
 
 #
 #  Time-based One-Time Passwords (TOTP)
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/unix 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/unix
--- 3.0.25+dfsg-1.1/raddb/mods-available/unix	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/unix	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 5165139aaf39d533581161871542b48a6e3e8c42 $
+#  $Id$
 
 # Unix /etc/passwd style authentication
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-available/unpack 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/unpack
--- 3.0.25+dfsg-1.1/raddb/mods-available/unpack	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-available/unpack	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 # -*- text -*-
 #
-#  $Id: 89ef1699a1af78374b1af0a3787a088af3ba320c $
+#  $Id$
 
 #
 #  This module is useful only for 'xlat'.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/access_challenge 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/access_challenge
--- 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/access_challenge	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/access_challenge	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #	Configuration file for the rlm_attr_filter module.
 #	Please see rlm_attr_filter(5) manpage for more information.
 #
-#	$Id: 12ed619cf16f7322221ef2dfaf28f9c36c616e3c $
+#	$Id$
 #
 #	This configuration file is used to remove almost all of the
 #	attributes From an Access-Challenge message.  The RFCs say
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/access_reject 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/access_reject
--- 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/access_reject	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/access_reject	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #	Configuration file for the rlm_attr_filter module.
 #	Please see rlm_attr_filter(5) manpage for more information.
 #
-#	$Id: 47f167b085c2a4e22701fe9fe74b8fe0b9575421 $
+#	$Id$
 #
 #	This configuration file is used to remove almost all of the attributes
 #	From an Access-Reject message.  The RFCs say that an Access-Reject
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/accounting_response 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/accounting_response
--- 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/accounting_response	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/accounting_response	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #	Configuration file for the rlm_attr_filter module.
 #	Please see rlm_attr_filter(5) manpage for more information.
 #
-#	$Id: 01e9c6f5bda7a138f45da5010c624d92b6d398a0 $
+#	$Id$
 #
 #	This configuration file is used to remove almost all of the attributes
 #	From an Accounting-Response message.  The RFC's say that an
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/coa 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/coa
--- 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/coa	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/coa	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #	Configuration file for the rlm_attr_filter module.
 #	Please see rlm_attr_filter(5) manpage for more information.
 #
-#	$Id: 89cea2ea97dea10b82a8146cfeeeb1d7dd33b2f8 $
+#	$Id$
 #
 #	This configuration file is used to remove attributes From an
 #	CoA-Request or Disconnect-Request message.  We have specified
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/post-proxy 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/post-proxy
--- 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/post-proxy	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/post-proxy	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #	Configuration file for the rlm_attr_filter module.
 #	Please see rlm_attr_filter(5) manpage for more information.
 #
-#	$Id: 5d889ea733ec8e6b246335f86bf6e122b54f23aa $
+#	$Id$
 #
 #	This file contains security and configuration information
 #	for each realm. The first field is the realm name and
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/pre-proxy 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/pre-proxy
--- 3.0.25+dfsg-1.1/raddb/mods-config/attr_filter/pre-proxy	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/attr_filter/pre-proxy	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #	Configuration file for the rlm_attr_filter module.
 #	Please see rlm_attr_filter(5) manpage for more information.
 #
-#	$Id: 47b01266f44d0475261c6ea16f74ca17d8838749 $
+#	$Id$
 #
 #	This file contains security and configuration information
 #	for each realm. It can be used be an rlm_attr_filter module
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/files/accounting 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/files/accounting
--- 3.0.25+dfsg-1.1/raddb/mods-config/files/accounting	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/files/accounting	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 #
-#	$Id: eaf952a72dc9d19387af4d2056d7f7027b2435e8 $
+#	$Id$
 #
 #	This is like the 'users' file, but it is processed only for
 #	accounting packets.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/files/pre-proxy 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/files/pre-proxy
--- 3.0.25+dfsg-1.1/raddb/mods-config/files/pre-proxy	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/files/pre-proxy	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #  Configuration file for the rlm_files module.
 #  Please see rlm_files(5) manpage for more information.
 #
-#  $Id: 7292e23ea51717ee5cb50c4b9b609e91ebe4a41c $
+#  $Id$
 #
 #  This file is similar to the "users" file.  The check items
 #  are compared against the request, but the "reply" items are
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/preprocess/hints 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/preprocess/hints
--- 3.0.25+dfsg-1.1/raddb/mods-config/preprocess/hints	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/preprocess/hints	2022-02-23 05:07:37.000000000 +0000
@@ -39,7 +39,7 @@
 #
 #	The following is how most dial-up ISPs want to set this up.
 #
-# Version:	$Id: 84d4d78d5dc8613f6205fc2ef48f454101caaf33 $
+# Version:	$Id$
 #
 
 
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/counter/mysql/dailycounter.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/counter/mysql/dailycounter.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/counter/mysql/dailycounter.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/counter/mysql/dailycounter.conf	2022-02-23 05:07:37.000000000 +0000
@@ -31,3 +31,16 @@ query = "\
 #	FROM radacct \
 #	WHERE username = '%{${key}}' \
 #	AND acctstarttime BETWEEN FROM_UNIXTIME('%%b') AND FROM_UNIXTIME('%%e')"
+
+#
+#  This query allows retrieving the entries based on a
+#  period that resets on a particular day of the month.
+#
+#reset_day = 21
+#query = "\
+#	SELECT SUM(acctsessiontime) FROM radacct WHERE username = '%{${key}}' AND \
+#		IF (DAY(CURDATE()) >= ${reset_day}, \
+#			acctstarttime > DATE(DATE_FORMAT(NOW(), '%Y-%m-${reset_day}')), \
+#			acctstarttime > DATE(DATE_FORMAT(NOW() - INTERVAL 1 MONTH, '%Y-%m-${reset_day}')) \
+#		)"
+#
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/cui/mysql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/cui/mysql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/cui/mysql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/cui/mysql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  cui/mysql/queries.conf -- Queries to update a MySQL CUI table.
 #
-#  $Id: f8f18cab562e7321756cd1f3411bbc9897ef3377 $
+#  $Id$
 
 post-auth {
 	query = "\
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/cui/postgresql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/cui/postgresql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/cui/postgresql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/cui/postgresql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  cui/postgresql/queries.conf -- Queries to update a PostgreSQL CUI table.
 #
-#  $Id: 6c2215f0abbe5cb30658ea541d525fd7a274c547 $
+#  $Id$
 
 post-auth {
 	query = "\
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/cui/sqlite/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/cui/sqlite/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/cui/sqlite/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/cui/sqlite/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  cui/sqlite/queries.conf -- Queries to update a sqlite CUI table.
 #
-#  $Id: 41741eb70ae9c428ba5230aaf9d9b84f95c050a9 $
+#  $Id$
 
 post-auth {
 	query = "\
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mssql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mssql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mssql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mssql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  dhcp/mssql/queries.conf -- MSSQL configuration for DHCP schema (schema.sql)
 #
-#  $Id: 8345c700465325f3cc99ad88f318f6730b07c648 $
+#  $Id$
 
 # Safe characters list for sql queries. Everything else is replaced
 # with their mime-encoded equivalents.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mssql/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mssql/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mssql/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mssql/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,4 +1,4 @@
--- $Id: 8584949f50d0e5a7c736e9ad52ad95d1e1ebc28d $
+-- $Id$
 --
 -- MSSQL schema for DHCP for FreeRADIUS
 --
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mysql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mysql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mysql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mysql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  dhcp/mysql/queries.conf -- MySQL configuration for DHCP schema (schema.sql)
 #
-#  $Id: a28037bd5e273cfc59297e86484be666b09f2f6d $
+#  $Id$
 
 # Use the driver specific SQL escape method.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mysql/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mysql/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mysql/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mysql/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 #
-# $Id: 85a121a9bed9e2bb2c2d24068dca259c5c547e73 $
+# $Id$
 #
 # PostgreSQL schema for DHCP for FreeRADIUS
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mysql/setup.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mysql/setup.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/mysql/setup.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/mysql/setup.sql	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
  *	WARNING: This example file is untested.  Use at your own risk.
  *		 Please send any bug fixes to the mailing list.
  *
- *	$Id: d20a82c9ccb94cc1ec609a761b6a8f44d30e48c3 $
+ *	$Id$
  */
 
 /*
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/oracle/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/oracle/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/oracle/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/oracle/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  dhcp/oracle/queries.conf -- Oracle configuration for DHCP schema (schema.sql)
 #
-#  $Id: dd312d57575677b1d0c7abcdaf41c5b47d1d0f2b $
+#  $Id$
 
 #######################################################################
 #  Query config:  Identifier
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/oracle/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/oracle/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/oracle/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/oracle/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 /*
- * $Id: 085e3463745b000fe9feca0466c591dfa5c1fb59 $
+ * $Id$
  *
  * Oracle schema for DHCP for FreeRADIUS
  *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/postgresql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/postgresql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/postgresql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/postgresql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  dhcp/postgresql/queries.conf -- PostgreSQL configuration for DHCP schema (schema.sql)
 #
-#  $Id: 14ca79a2432c60e658df0334963c42caadbc361c $
+#  $Id$
 
 # Use the driver specific SQL escape method.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/postgresql/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/postgresql/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/postgresql/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/postgresql/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 /*
- * $Id: 0d1727fd96c982ecbda5355361ccd7c30a4c1948 $
+ * $Id$
  *
  * PostgreSQL schema for DHCP for FreeRADIUS
  *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/postgresql/setup.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/postgresql/setup.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/postgresql/setup.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/postgresql/setup.sql	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
  *	WARNING: This example file is untested.  Use at your own risk.
  *		 Please send any bug fixes to the mailing list.
  *
- *	$Id: 884aa5a5ede1cdc37c55c7d06d52410b3826e135 $
+ *	$Id$
  */
 
 /*
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/sqlite/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/sqlite/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/sqlite/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/sqlite/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  dhcp/sqlite/queries.conf -- SQLite configuration for DHCP schema (schema.sql)
 #
-#  $Id: 0cc720220d237d98934dd23173ccb4e09bd0cb01 $
+#  $Id$
 
 # Safe characters list for sql queries. Everything else is replaced
 # with their mime-encoded equivalents.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/sqlite/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/sqlite/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/dhcp/sqlite/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/dhcp/sqlite/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 -----------------------------------------------------------------------------
--- $Id: 54a9abbf01d4161cadb304cdd3755856c6f15442 $                 ␉····   --
+-- $Id$                 ␉····   --
 --                                                                         --
 --  schema.sql                       rlm_sql - FreeRADIUS SQLite Module    --
 --                                                                         --
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/mongo/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/mongo/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/mongo/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/mongo/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool/mongo/queries.conf -- Mongo queries for rlm_sqlippool
 #
-#  $Id: 9d7d07079741236ca74f8b09b1f7948833197c47 $
+#  $Id$
 
 #
 #  The IP Pool queries expect a result like:
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/mssql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/mssql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/mssql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/mssql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool/mssql/queries.conf -- MSSQL queries for rlm_sqlippool
 #
-#  $Id: eaef95fa592e8c1902ff877d241fcd5f166e30eb $
+#  $Id$
 
 #
 # MSSQL-specific syntax - required if finding the address and updating
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/mysql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/mysql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/mysql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/mysql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool/mysql/queries.conf -- MySQL queries for rlm_sqlippool
 #
-#  $Id: c4210204b16925bc623482ac5d1e7bbcdaf5b029 $
+#  $Id$
 
 
 #  Using SKIP LOCKED speeds up selection queries
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/oracle/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/oracle/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/oracle/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/oracle/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool/oracle/queries.conf -- Oracle queries for rlm_sqlippool
 #
-#  $Id: 1a64b28bd7773dd45023aa6bfe5aff39e26fd8bb $
+#  $Id$
 
 #  Using SKIP LOCKED speeds up selection queries
 #  However, it requires Oracle > 11g.  It MAY work in 9i and 10g
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/postgresql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/postgresql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/postgresql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/postgresql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool/postgresql/queries.conf -- PostgreSQL queries for rlm_sqlippool
 #
-#  $Id: ce6f355dda1241f28c98bf36b5ad9a1429d00b35 $
+#  $Id$
 
 
 #  Using SKIP LOCKED speeds up selection queries
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/sqlite/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/sqlite/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool/sqlite/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool/sqlite/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool/sqlite/queries.conf -- SQLite queries for rlm_sqlippool
 #
-#  $Id: 46ce58e9bdb574acf24ecb2307ac5bd5583382fb $
+#  $Id$
 
 #
 #  SQLite does not implement SELECT FOR UPDATE which is normally used to place
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/mssql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/mssql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/mssql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/mssql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool-dhcp/mssql/queries.conf -- MSSQL queries for rlm_sqlippool
 #
-#  $Id: c919e2d34a66f0c5c9b407f54739c59af902ddc0 $
+#  $Id$
 
 #  *****************
 #  * DHCP DISCOVER *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/mysql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/mysql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/mysql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/mysql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool-dhcp/mysql/queries.conf -- MySQL queries for rlm_sqlippool
 #
-#  $Id: 6aaecb1b2075f32ca9eacd32872f6c771885030a $
+#  $Id$
 
 #  *****************
 #  * DHCP DISCOVER *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/oracle/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/oracle/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/oracle/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/oracle/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool-dhcp/oracle/queries.conf -- Oracle queries for rlm_sqlippool
 #
-#  $Id: 0fcffc3af787d696cf8641c4aca39bc36401033c $
+#  $Id$
 
 start_begin = "commit"
 alive_begin = "commit"
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/postgresql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/postgresql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/postgresql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/postgresql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool-dhcp/postgresql/queries.conf -- PostgreSQL queries for rlm_sqlippool
 #
-#  $Id: 632fc7040f5912a289641440faba8accc9d27a0e $
+#  $Id$
 
 #  *****************
 #  * DHCP DISCOVER *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/sqlite/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/sqlite/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/ippool-dhcp/sqlite/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/ippool-dhcp/sqlite/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  ippool-dhcp/sqlite/queries.conf -- SQLite queries for rlm_sqlippool
 #
-#  $Id: d99e09bfc8559eaf5584c32fb6a94c99e689fee3 $
+#  $Id$
 
 #  *****************
 #  * DHCP DISCOVER *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mongo/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mongo/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mongo/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mongo/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -10,7 +10,7 @@
 #  But the FreeRADIUS team are not experts in Mongo, and cannot help
 #  with creating Mongo queries.
 #
-#  $Id: 732e1e802856ce288a90805838669b34b63cbbaa $
+#  $Id$
 
 #######################################################################
 #  Query config:  Username
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mssql/process-radacct.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mssql/process-radacct.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mssql/process-radacct.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mssql/process-radacct.sql	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/mssql/process-radacct.sql -- Schema extensions for processing radacct entries
 #
-#  $Id: a3a64451d56979369f177cf971dd173c6670bd84 $
+#  $Id$
 
 --  ---------------------------------
 --  - Per-user data usage over time -
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mssql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mssql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mssql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mssql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/mssql/queries.conf -- MSSQL configuration for default schema (schema.sql)
 #
-#  $Id: 3001b73ac97166f63838a7d661a085cd7d274006 $
+#  $Id$
 
 # Safe characters list for sql queries. Everything else is replaced
 # with their mime-encoded equivalents.
@@ -209,7 +209,7 @@ accounting {
 					FramedIPv6Prefix, \
 					FramedInterfaceId, \
 					DelegatedIPv6Prefix \
-					${..class.column_name}) \
+					${....class.column_name}) \
 			VALUES(\
 				'%{Acct-Session-Id}', \
 				'%{Acct-Unique-Session-Id}', \
@@ -279,7 +279,7 @@ accounting {
 					AcctStartDelay, \
 					AcctStopDelay, \
 					XAscendSessionSvrKey \
-					${..class.column_name}) \
+					${....class.column_name}) \
 				VALUES(\
 					'%{Acct-Session-Id}', \
 					'%{Acct-Unique-Session-Id}', \
@@ -387,7 +387,7 @@ accounting {
 					DelegatedIPv6Prefix, \
 					AcctStartDelay, \
 					XAscendSessionSvrKey \
-					${..class.column_name}) \
+					${....class.column_name}) \
 				VALUES(\
 					'%{Acct-Session-Id}', \
 					'%{Acct-Unique-Session-Id}', \
@@ -488,7 +488,7 @@ accounting {
 					DelegatedIPv6Prefix, \
 					AcctStartDelay, \
 					AcctStopDelay \
-					${..class.column_name}) \
+					${....class.column_name}) \
 				VALUES(\
 					'%{Acct-Session-Id}', \
 					'%{Acct-Unique-Session-Id}', \
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mssql/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mssql/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mssql/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mssql/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,4 +1,4 @@
--- $Id: 6338c1d1744078cabac25a9768725d4e71863a60 $d$
+-- $Id$d$
 --
 -- schela.sql   rlm_sql - FreeRADIUS SQL Module
 --
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/extras/wimax/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/extras/wimax/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/extras/wimax/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/extras/wimax/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ## wimax.conf -- MySQL configuration for WiMAX keying
 ##
-##	$Id: 26942305017c59d4589d0645cfc79405b98b4c6a $
+##	$Id$
 
 # Safe characters list for sql queries. Everything else is replaced
 # with their mime-encoded equivalents.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/process-radacct.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/process-radacct.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/process-radacct.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/process-radacct.sql	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/mysql/process-radacct.sql -- Schema extensions for processing radacct entries
 #
-#  $Id: 8cd0bd25dcc9a17ec50f947f909b79d2e448bdc4 $
+#  $Id$
 
 --  ---------------------------------
 --  - Per-user data usage over time -
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/mysql/queries.conf-- MySQL configuration for default schema (schema.sql)
 #
-#  $Id: 31f93a018f1224ec297d7df8e197bffd7c076036 $
+#  $Id$
 
 # Use the driver specific SQL escape method.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 ###########################################################################
-# $Id: 41fcccad1c012226d12cc721518fe91e311e55e2 $                 #
+# $Id$                 #
 #                                                                         #
 #  schema.sql                       rlm_sql - FreeRADIUS SQL Module       #
 #                                                                         #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/setup.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/setup.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/mysql/setup.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/mysql/setup.sql	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 ##		 to something else.  Also update raddb/mods-available/sql
 ##		 with the new RADIUS password.
 ##
-##	$Id: cd44117def3283fd94e0b956a52c67bebfde529a $
+##	$Id$
 
 #
 #  Create default administrator for RADIUS
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/ndb/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/ndb/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/ndb/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/ndb/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 ###########################################################################
-# $Id: d115d0643d96cc852d5b28d7f68fdf8a95acbe82 $                 #
+# $Id$                 #
 #                                                                         #
 #  schema.sql                       rlm_sql - FreeRADIUS SQL Module       #
 #                                                                         #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/ndb/setup.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/ndb/setup.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/ndb/setup.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/ndb/setup.sql	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 ##		 to something else.  Also update raddb/mods-available/sql
 ##		 with the new RADIUS password.
 ##
-##	$Id: 003fc1082b2507f9b85aae6cf04a5e37523d6002 $
+##	$Id$
 
 #
 #  Create default administrator for RADIUS
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/oracle/process-radacct.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/oracle/process-radacct.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/oracle/process-radacct.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/oracle/process-radacct.sql	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/oracle/process-radacct.sql -- Schema extensions for processing radacct entries
 #
-#  $Id: 858d9464fa81f2c9680dac8fd21dc0f687917d3c $
+#  $Id$
 
 --  ---------------------------------
 --  - Per-user data usage over time -
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/oracle/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/oracle/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/oracle/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/oracle/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/oracle/queries.conf -- Oracle configuration for default schema (schema.sql)
 #
-#  $Id: 77eb618ac3251b16c808a83e012b22093d371638 $
+#  $Id$
 
 #######################################################################
 #  Query config:  Username
@@ -356,7 +356,7 @@ accounting {
 					AcctStartDelay,	\
 					AcctStopDelay, \
 					XAscendSessionSvrKey \
-					${..class.column_name}) \
+					${....class.column_name}) \
 				VALUES(\
 					'', \
 					'%{Acct-Session-Id}', \
@@ -474,7 +474,7 @@ accounting {
 					DelegatedIPv6Prefix, \
 					AcctStartDelay,	\
 					XAscendSessionSvrKey \
-					${..class.column_name}) \
+					${....class.column_name}) \
 				VALUES(\
 					'', \
 					'%{Acct-Session-Id}', \
@@ -587,7 +587,7 @@ accounting {
 					DelegatedIPv6Prefix, \
 					AcctStartDelay,	\
 					AcctStopDelay \
-					${..class.column_name}) \
+					${....class.column_name}) \
 				VALUES(\
 					'', \
 					'%{Acct-Session-Id}', \
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/oracle/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/oracle/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/oracle/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/oracle/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 /*
- * $Id: 96cde18d1c42057dfff65df9fff5f664790c4fcb $
+ * $Id$
  *
  * Oracle schema for FreeRADIUS
  *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/extras/cisco_h323_db_schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/extras/cisco_h323_db_schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/extras/cisco_h323_db_schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/extras/cisco_h323_db_schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 /*
- * $Id: 0fabd43981d1622013811200ea73bc08e11b057d $
+ * $Id$
  *
  * --- Peter Nixon [ codemonkey@peternixon.net ]
  *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/extras/voip-postpaid.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/extras/voip-postpaid.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/extras/voip-postpaid.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/extras/voip-postpaid.conf	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 ## voip-postpaid.conf -- PostgreSQL configuration for H323 VoIP billingx
 ##			 (cisco_h323_db_schema.sql)
 ##
-##	$Id: 9f1449cc37d80e37025bdfd08fbd4d028aa0c800 $
+##	$Id$
 
 
 	#######################################################################
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/process-radacct.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/process-radacct.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/process-radacct.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/process-radacct.sql	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/postgresql/process-radacct.sql -- Schema extensions for processing radacct entries
 #
-#  $Id: 19c79578329f5de63f7e3248131e413ee6e0038d $
+#  $Id$
 
 --  ---------------------------------
 --  - Per-user data usage over time -
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/postgresql/queries.conf -- PostgreSQL configuration for default schema (schema.sql)
 #
-#  $Id: 2f0f463e6fdc5b72b33fbbd5211da509e85ed08e $
+#  $Id$
 
 # Use the driver specific SQL escape method.
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 /*
- * $Id: 73b059f26bd08eda209ecb2ba1b8d5ccbfdebc09 $
+ * $Id$
  *
  * Postgresql schema for FreeRADIUS
  *
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/setup.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/setup.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/postgresql/setup.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/postgresql/setup.sql	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
  *	WARNING: This example file is untested.  Use at your own risk.
  *		 Please send any bug fixes to the mailing list.
  *
- *	$Id: cfa38b054c4d05aec9109d45115e0fd396545cbe $
+ *	$Id$
  */
 
 /*
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/sqlite/process-radacct-refresh.sh 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/sqlite/process-radacct-refresh.sh
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/sqlite/process-radacct-refresh.sh	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/sqlite/process-radacct-refresh.sh	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/sqlite/process-radacct-refresh.sh -- Schema extensions and script for processing radacct entries
 #
-#  $Id: c32fd438d6428c2acb8124712a90721043edaa69 $
+#  $Id$
 
 #
 #  See process-radacct-schema.sql for details.
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/sqlite/process-radacct-schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/sqlite/process-radacct-schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/sqlite/process-radacct-schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/sqlite/process-radacct-schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  main/sqlite/process-radacct.sql -- Schema extensions and script for processing radacct entries
 #
-#  $Id: 5c667a4e460c5b369cdfc4c113fcca76120c5ce3 $
+#  $Id$
 
 --  ---------------------------------
 --  - Per-user data usage over time -
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/sqlite/schema.sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/sqlite/schema.sql
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/main/sqlite/schema.sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/main/sqlite/schema.sql	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 -----------------------------------------------------------------------------
--- $Id: 9bdaf71f34013de79504b9bf6e090c8cf0e38979 $                 	   --
+-- $Id$                 	   --
 --                                                                         --
 --  schema.sql                       rlm_sql - FreeRADIUS SQLite Module    --
 --                                                                         --
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/moonshot-targeted-ids/mysql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/moonshot-targeted-ids/mysql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/moonshot-targeted-ids/mysql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/moonshot-targeted-ids/mysql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  moonshot-targeted-ids/mysql/queries.conf -- Queries to update a MySQL Moonshot-Targeted-Ids table.
 #
-#  $Id: 68306db5a6c67f70804dc019e19daba5e938b4a9 $
+#  $Id$
 
 post-auth {
 	#  Query to store the Moonshot-*-TargetedId
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/moonshot-targeted-ids/postgresql/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/moonshot-targeted-ids/postgresql/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/moonshot-targeted-ids/postgresql/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/moonshot-targeted-ids/postgresql/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  moonshot-targeted-ids/postgresql/queries.conf -- Queries to update a PostgreSQL Moonshot-*-Targeted-Ids table.
 #
-#  $Id: f757a870a0b68c5dc3827c00bb501082fc7e03e9 $
+#  $Id$
 
 post-auth {
 	#  Query to store the Moonshot-*-TargetedId
diff -pruN 3.0.25+dfsg-1.1/raddb/mods-config/sql/moonshot-targeted-ids/sqlite/queries.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/moonshot-targeted-ids/sqlite/queries.conf
--- 3.0.25+dfsg-1.1/raddb/mods-config/sql/moonshot-targeted-ids/sqlite/queries.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/mods-config/sql/moonshot-targeted-ids/sqlite/queries.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  moonshot-targeted-ids/sqlite/queries.conf -- Queries to update a sqlite Moonshot-*-Targeted-Ids table.
 #
-#  $Id: 8cdb80382db6e94067a75c0428b375847eb04ad8 $
+#  $Id$
 
 post-auth {
 	#  Query to store the Moonshot-*-TargetedId
diff -pruN 3.0.25+dfsg-1.1/raddb/policy.d/abfab-tr 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/policy.d/abfab-tr
--- 3.0.25+dfsg-1.1/raddb/policy.d/abfab-tr	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/policy.d/abfab-tr	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 #
 #  ABFAB Trust router policies.
 #
-#	$Id: 3a088538b5acc09aebc80b40391febf1d57a617a $
+#	$Id$
 #
 
 
diff -pruN 3.0.25+dfsg-1.1/raddb/policy.d/accounting 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/policy.d/accounting
--- 3.0.25+dfsg-1.1/raddb/policy.d/accounting	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/policy.d/accounting	2022-02-23 05:07:37.000000000 +0000
@@ -54,6 +54,10 @@ acct_unique {
 			&Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}"
 		 }
 	}
+
+	update request {
+		&Tmp-String-9 !* ANY
+	}
 }
 
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/policy.d/rfc7542 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/policy.d/rfc7542
--- 3.0.25+dfsg-1.1/raddb/policy.d/rfc7542	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/policy.d/rfc7542	2022-02-23 05:07:37.000000000 +0000
@@ -14,7 +14,7 @@
 #  1. https://tools.ietf.org/html/rfc4282#section-2.7
 #  2. https://tools.ietf.org/html/rfc7542#section-3.3.1
 #
-#	$Id: 84a5c17d2623ca622884c835bb7906e63c417e77 $
+#	$Id$
 #
 
 #  This is a |-separated list of realms this specific service
diff -pruN 3.0.25+dfsg-1.1/raddb/proxy.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/proxy.conf
--- 3.0.25+dfsg-1.1/raddb/proxy.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/proxy.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ## proxy.conf -- proxy radius and realm configuration directives
 ##
-##	$Id: ac90a273522ed36a100d10dd91c62b99db450689 $
+##	$Id$
 
 #######################################################################
 #
@@ -729,6 +729,9 @@ realm example.com {
 	#
 	#  If you do not want this to happen, uncomment "nostrip" below.
 	#
+	#  Note that if the system is doing EAP, you MUST set the "nostrip"
+	#  option for realms used in EAP.  Otherwise EAP will fail.
+	#
 	# nostrip
 
 	#  There are no more configuration entries for a realm.
diff -pruN 3.0.25+dfsg-1.1/raddb/radiusd.conf.in 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/radiusd.conf.in
--- 3.0.25+dfsg-1.1/raddb/radiusd.conf.in	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/radiusd.conf.in	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 ## radiusd.conf	-- FreeRADIUS server configuration file - @RADIUSD_VERSION_STRING@
 ##
 ##	http://www.freeradius.org/
-##	$Id: 70c0c32547eb6b68d6362430f66e27fc105fe2b2 $
+##	$Id$
 ##
 
 ######################################################################
diff -pruN 3.0.25+dfsg-1.1/raddb/radrelay.conf.in 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/radrelay.conf.in
--- 3.0.25+dfsg-1.1/raddb/radrelay.conf.in	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/radrelay.conf.in	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 ##	Use with: radiusd -n radrelay
 ##
 ##	http://www.freeradius.org/
-##	$Id: b707b34296b7647b21e707107a8ad0433ac25df0 $
+##	$Id$
 ##
 
 ######################################################################
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/abfab-tls 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/abfab-tls
--- 3.0.25+dfsg-1.1/raddb/sites-available/abfab-tls	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/abfab-tls	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 #
 #	Example configuration for ABFAB listening on TLS.
 #
-#	$Id: b8d0626bbe8923a97506b7410e83f88e3af4c42a $
+#	$Id$
 #
 listen {
 	ipaddr = *
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/abfab-tr-idp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/abfab-tr-idp
--- 3.0.25+dfsg-1.1/raddb/sites-available/abfab-tr-idp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/abfab-tr-idp	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	This file does not include a TLS listener; see abfab-tls for a simple
 #	example of a RADSEC listener for ABFAB.
 #
-#	$Id: be98568d3b16a163fdcd1803b171450a7b7d42da $
+#	$Id$
 #
 
 server abfab-idp {
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/buffered-sql 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/buffered-sql
--- 3.0.25+dfsg-1.1/raddb/sites-available/buffered-sql	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/buffered-sql	2022-02-23 05:07:37.000000000 +0000
@@ -32,7 +32,7 @@
 #	the server will have time to read the detail file, and insert
 #	the data into a long-term SQL database.
 #
-#	$Id: 74574ac5a36d446b2a72dcae64d1c0a1992014c8 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/challenge 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/challenge
--- 3.0.25+dfsg-1.1/raddb/sites-available/challenge	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/challenge	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	with that number.
 #
 #
-#	$Id: c3aeb0865bbfc52be9690e396196b89a2e1ae761 $
+#	$Id$
 #
 listen {
 	type = auth
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/channel_bindings 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/channel_bindings
--- 3.0.25+dfsg-1.1/raddb/sites-available/channel_bindings	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/channel_bindings	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 #
 #  A virtual server which is used to validate channel-bindings.
 #
-#	$Id: b9f0ac791511903e4be8794203d324446e7a949c $
+#	$Id$
 #
 server channel_bindings {
 	#
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/control-socket 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/control-socket
--- 3.0.25+dfsg-1.1/raddb/sites-available/control-socket	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/control-socket	2022-02-23 05:07:37.000000000 +0000
@@ -17,7 +17,7 @@
 #	See also the "radmin" program, which is used to communicate
 #	with the server over the control socket.
 #
-#	$Id: 97ba9ef972539af80dcaf84090b55d991095a93e $
+#	$Id$
 #
 ######################################################################
 listen {
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/copy-acct-to-home-server 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/copy-acct-to-home-server
--- 3.0.25+dfsg-1.1/raddb/sites-available/copy-acct-to-home-server	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/copy-acct-to-home-server	2022-02-23 05:07:37.000000000 +0000
@@ -21,7 +21,7 @@
 #	That way, each server has the same set of information, and
 #	can make the same decision about the user.
 #
-#	$Id: cd085e099a30f492984f539760561c8d34edff95 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/decoupled-accounting 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/decoupled-accounting
--- 3.0.25+dfsg-1.1/raddb/sites-available/decoupled-accounting	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/decoupled-accounting	2022-02-23 05:07:37.000000000 +0000
@@ -15,7 +15,7 @@
 #	This file is NOT meant to be used as-is.  It needs to be
 #	edited to match your local configuration.
 #
-#	$Id: abf455cc2cf10da1e8e749a90b544a533c7e26e1 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/default 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/default
--- 3.0.25+dfsg-1.1/raddb/sites-available/default	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/default	2022-02-23 05:07:37.000000000 +0000
@@ -11,7 +11,7 @@
 #	the "inner-tunnel" virtual server.  You will likely have to edit
 #	that, too, for authentication to work.
 #
-#	$Id: 1926b7cd6e381cebfb809c7e89f8db0808124625 $
+#	$Id$
 #
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/dhcp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/dhcp
--- 3.0.25+dfsg-1.1/raddb/sites-available/dhcp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/dhcp	2022-02-23 05:07:37.000000000 +0000
@@ -13,7 +13,7 @@
 #  See raddb/sites-available/dhcp for instructions on how to configure
 #  the DHCP server.
 #
-#	$Id: 4f5ed5102a6c9fed3c352b3666faafe5b2f86c11 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/dynamic-clients 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/dynamic-clients
--- 3.0.25+dfsg-1.1/raddb/sites-available/dynamic-clients	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/dynamic-clients	2022-02-23 05:07:37.000000000 +0000
@@ -27,7 +27,7 @@
 #	the server will add only one new client per second.  This CANNOT
 #	be changed, and is NOT configurable.
 #
-#	$Id: 0459a7f4b1dc824b1684e9d220a0410c69b3248a $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/example 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/example
--- 3.0.25+dfsg-1.1/raddb/sites-available/example	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/example	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #	An example virtual server configuration.
 #
-#	$Id: 5f204aaa6fc87e487b8542e1e4781623ff7f4a73 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/google-ldap-auth 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/google-ldap-auth
--- 3.0.25+dfsg-1.1/raddb/sites-available/google-ldap-auth	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/google-ldap-auth	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,225 @@
+# -*- text -*-
+#########################################################################
+#
+#	The file contains a sample virtual server which uses Google
+#	Secure LDAP for authentication
+#
+#	This file is designed to be used as an inner tunnel virtual
+#	server for EAP-TTLS-PAP authentication.
+#
+#	Use this virtual server in conjunction with the sample Google
+#	Secure LDAP module configuration, which is in
+#	mods-available/ldap_google.
+#
+#	Due to the poor performance of Google Secure LDAP, this
+#	configuration also caches information around accepts, rejects,
+#	and LDAP qeuries.  See mods-available/cache_auth for the
+#	configuration of the various "cache" modules used here.
+#
+#	The TTL on these caches should be tuned to match site policies
+#	- e.g. how long should a user be re-authenticated from a cache
+#	without performing an LDAP bind.
+#
+#	Typically the caches are beneficial when performing
+#	authentication for 802.1x wifi where repeated authentications
+#	occur as users roam.  We also recommend enabling the "cache"
+#	subsection of mods-available/eap.  Both kinds of caching can
+#	be done at the same time, and both kinds of caching will help
+#	improve system performance and stability.
+#
+#	$Id$
+#
+#########################################################################
+
+server google-ldap {
+
+#
+#  This is only for testing, and not needed in general operation.
+#
+listen {
+	ipaddr = 127.0.0.1
+	port = 18123
+	type = auth
+}
+
+authorize {
+	#
+	#  Perform sanity checks on the supplied user name
+	#
+	filter_username
+
+	#
+	#  Perform sanity checks comparing inner and outer user name
+	#
+	filter_inner_identity
+
+	#
+	#  Split up user names in the form user@domain
+	#
+	split_username_nai
+
+	#
+	#  Check the authentication cache to see if this user
+	#  recently sucessfully authenticated
+	#
+	update control {
+		&Cache-Status-Only := 'yes'
+	}
+	cache_auth_accept
+
+	#
+	#  If there's a cached User-Name / User-Password which matches
+	#  what the user sent here, then the user has been
+	#  authenticated.  We can then avoid interacting with Google's
+	#  LDAP server, which significantly improves the performance
+	#  of user authentication.
+	#
+	if (ok) {
+		update {
+			&control:Auth-Type := Accept
+		}
+		return
+	}
+
+	#
+	#  Check the reject cache to see if this user was
+	#  recently rejected
+	#
+	update control {
+		&Cache-Status-Only := 'yes'
+	}
+	cache_auth_reject
+
+	#
+	#  If there's a cached User-Name / User-Password which matches
+	#  what the user sent here, then the user has been rejected.
+	#  As with authentication above, we don't need to check
+	#  Google's LDAP server, and can improve performance.
+	#
+	#  Note that in may cases rejected users will try over and
+	#  over again.  This increased load can significantly affect
+	#  performance, and can even prevent other users from
+	#  authenticating!  The solution is to just tell the bad users
+	#  to "go away" as quickly as possible, while using minimal
+	#  resources.
+	#
+	if (ok) {
+		update {
+			&Module-Failure-Message := "Rejected by cache entry"
+		}
+		reject
+	}
+
+	#
+	#  If group membership checks are required, then ensure that
+	#  the relevant "cacheable_" option is set against the ldap
+	#  instance, and call the ldap module here.
+	#
+	#  If group membership is irrelevant, do not call ldap here
+	#  to improve performance
+	#
+	# ldap_google
+
+	#
+	#  As Google LDAP does not return user passwords,
+	#  authentication is only possible by LDAP "bind as user".  So
+	#  only PAP and TTLS+PAP will work.
+	#
+	#  If the request contains a password, then force LDAP "bind
+	#  as user".
+	#
+	if (&User-Password && !control:Auth-Type)  {
+		update {
+			&control:Auth-Type := ldap
+		}
+
+		#
+		#  Look up a user's DN in the cache.
+		#
+		#  The standard ldap auth mechanism is 3 steps
+		#    - bind as admin user
+		#    - lookup the user's DN
+		#    - bind as the user
+		#
+		#  Caching the DN removes the first two steps
+		#  during the lifetime of the cache entry.
+		#
+		#  If the ldap module is called above, then this cache
+		#  call can be commented out; the DN will have been
+		#  retrieved above by the "ldap_google" module.
+		#
+		update control {
+			&Cache-Read-Only := "yes"
+		}
+		cache_ldap_user_dn
+
+	}
+}
+
+authenticate {
+	#
+	#  Use an LDAP "bind as user" to authenticate.  Google will
+	#  check the users' password, and will return success / fail.
+	#
+	Auth-Type LDAP {
+		ldap_google
+	}
+
+}
+
+#
+#  Google LDAP has no specific session section configuration
+#
+session {
+
+}
+
+#
+#  In post-auth the various caches get updated.
+#
+#  Add in any additional policy required to set reply attributes
+#
+post-auth {
+	#
+	#  Cache the user's DN.  See the authorize section for
+	#  how and why this would be used
+	#
+	cache_ldap_user_dn
+
+	#
+	#  If a user was authenticated by ldap, add the users name /
+	#  password to the cache of successful authentications.
+	#
+	#  Otherwise the user was authenticated via the
+	#  cache_auth_accept call above, in the "authorize" section.
+	#
+	if (&control:Auth-Type == ldap) {
+		cache_auth_accept
+	}
+
+	Post-Auth-Type REJECT {
+		attr_filter.access_reject
+
+		#
+		#  Record rejects in a cache, as a protection against
+		#  repeated attempts from mis-configured clients.
+		#
+		if (&control:Auth-Type == ldap) {
+			cache_auth_reject
+		}
+
+		#
+		#  Clear the DN cache entry if it exists.
+		#  If the DN cache is in use, retaining an incorrect
+		#  DN entry could cause issues if the user's DN
+		#  has changed.
+		#
+		update control {
+			&Cache-TTL := 0
+		}
+		cache_ldap_user_dn
+
+	}
+}
+
+}
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/inner-tunnel 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/inner-tunnel
--- 3.0.25+dfsg-1.1/raddb/sites-available/inner-tunnel	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/inner-tunnel	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #	This is a virtual server that handles *only* inner tunnel
 #	requests for EAP-TTLS and PEAP types.
 #
-#	$Id: 10eeb55db7a1129ea62f2195c17b286eb4acd1d2 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/proxy-inner-tunnel 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/proxy-inner-tunnel
--- 3.0.25+dfsg-1.1/raddb/sites-available/proxy-inner-tunnel	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/proxy-inner-tunnel	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #	This is a virtual server that handles *only* inner tunnel
 #	requests for EAP-TTLS and PEAP types.
 #
-#	$Id: 938d954592d3824e4d51e3315d0f7e0b5cfde824 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/robust-proxy-accounting 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/robust-proxy-accounting
--- 3.0.25+dfsg-1.1/raddb/sites-available/robust-proxy-accounting	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/robust-proxy-accounting	2022-02-23 05:07:37.000000000 +0000
@@ -34,7 +34,7 @@
 #	module that writes the "detail.example.com" file.
 #
 #
-#	$Id: 85f2f9dcc06ed2cc2c14d371c7cfc5a086b4c6cf $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/status 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/status
--- 3.0.25+dfsg-1.1/raddb/sites-available/status	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/status	2022-02-23 05:07:37.000000000 +0000
@@ -23,7 +23,7 @@
 #	Similarly, a socket of type "status" will not process
 #	authentication or accounting packets.  This is for security.
 #
-#	$Id: e7d4346310b837d56bffe4c991b4e5680742ebc0 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/tls 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/tls
--- 3.0.25+dfsg-1.1/raddb/sites-available/tls	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/tls	2022-02-23 05:07:37.000000000 +0000
@@ -65,29 +65,6 @@ listen {
 	clients = radsec
 
 	#
-	#  Use the haproxy "PROXY protocol".
-	#
-	#  This configuration allows for many FreeRADIUS servers to be
-	#  behind a haproxy server.  The "PROXY protocol" allows
-	#  haproxy to send the actual client IP to FreeRADIUS.
-	#
-	#  This will work ONLY for RadSec (TLS).  Both the haproxy AND
-	#  the RadSec client MUST be listed as allowed RADIUS clients.
-	#
-	#  haproxy needs to have "send-proxy" configured for this server.
-	#  Health checks should be turned off, as haproxy does not
-	#  support RADIUS health checks.
-	#
-	#  The main use of this feature is for scalability.  There is no
-	#  longer any need to have a RADIUS proxy as a load balancer.
-	#  haproxy is fast, stable, and supports dynamic reloads!
-	#
-	#  The only problem is that many RADIUS clients do not support
-	#  RadSec.  That situation will hopefully change over time.
-	#
-#	proxy_protocol = no
-
-	#
 	#  When this is set to "yes", new TLS connections
 	#  are processed through a section called
 	#
@@ -196,13 +173,16 @@ listen {
 		#  this configuration item.
 		ca_file = ${cadir}/ca.pem
 
+		#  For DH cipher suites to work in OpenSSL < 1.1.0,
+		#  you have to run OpenSSL to create the DH file
+		#  first:
 		#
-		#  For DH cipher suites to work, you have to
-		#  run OpenSSL to create the DH file first:
+		#    openssl dhparam -out certs/dh 2048
 		#
-		#  	openssl dhparam -out certs/dh 1024
+		#  For OpenSSL >= 1.1.0, just leave this commented
+		#  out, and OpenSSL will do the right thing.
 		#
-		dh_file = ${certdir}/dh
+	#	dh_file = ${certdir}/dh
 
 		#
 		#  If your system doesn't have /dev/urandom,
@@ -438,6 +418,20 @@ listen {
 			#  returns.
 	#    		client = "/path/to/openssl verify -CApath ${..ca_path} %{TLS-Client-Cert-Filename}"
 		}
+
+		#
+		#  When the RadSec clients use SNI, the server will
+		#  automatically choose the correct certificate from
+		#  "realm_dir".  See raddb/certs/realms/README.md for
+		#  more information.
+		#
+		#  Note that the default is to use the same set of
+		#  realm certificates for both EAP and RadSec!  If
+		#  this is not what you want, you should use different
+		#  subdirectories or each, e.g. ${certdir}/realms/radsec/,
+		#  and ${certdir}/realms/eap/
+		#
+	#	realm_dir = ${certdir}/realms/
 	}
 }
 
@@ -500,13 +494,27 @@ home_server tls {
 	tls {
 		#
 		#  Similarly to HTTP, the client can use Server Name
-		#  Indication to inform the RadSec server of which
+		#  Indication to inform the RadSec server as to which
 		#  domain it is requesting.  This selection allows
 		#  multiple sites to exist at the same IP address.
 		#
-		#  For example, and identity provider could host
+		#  For example, an identity provider could host
 		#  multiple sites, but present itself with one public
-		#  IP address.
+		#  IP address.  If the RadSec clients do not use SNI,
+		#  then they must be configured with the certificate
+		#  of the identity provider.
+		#
+		#  When SNI is used, the clients can be configured
+		#  with the certificate of the hosted system that
+		#  they're connecting to.  This ability means that
+		#  there is no need to change certificates when
+		#  changing providers.  In addition, there is no need
+		#  to change the configuration of all RadSec clients
+		#  when the hosting system changes its certifiates.
+		#  Because the hosting system certificates are never used.
+		#
+		#  Instead, each hosted company is responsible for its
+		#  own certificates, and for its own clients.
 		#
 		#  SNI also permits the use of a load balancer such as
 		#  haproxy.  That load balancer can terminate the TLS
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/totp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/totp
--- 3.0.25+dfsg-1.1/raddb/sites-available/totp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/totp	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 ######################################################################
 #
-#	$Id: e42bf05e189b6272426927173033c4d6d6eae237 $
+#	$Id$
 #
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/virtual.example.com 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/virtual.example.com
--- 3.0.25+dfsg-1.1/raddb/sites-available/virtual.example.com	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/virtual.example.com	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #
 #	See the "realm virtual.example.com" example in "proxy.conf".
 #
-#	$Id: 3c4aea7458cca50c9f43f33e6aebd5ca08180de7 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/sites-available/vmps 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/vmps
--- 3.0.25+dfsg-1.1/raddb/sites-available/vmps	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/sites-available/vmps	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #	As of version 2.0.0, the server also supports the VMPS
 #	protocol.
 #
-#	$Id: c5c50786f4f5563d27218c70bf98c3898f47e5ba $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/raddb/templates.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/templates.conf
--- 3.0.25+dfsg-1.1/raddb/templates.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/templates.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ## templates.conf -- configurations to be used in multiple places
 ##
-##	$Id: 7b8b44e051c974c1a0a6e27a0cff50e621835df2 $
+##	$Id$
 
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/raddb/trigger.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/trigger.conf
--- 3.0.25+dfsg-1.1/raddb/trigger.conf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/trigger.conf	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ##
 ## trigger.conf -- Events in the server can trigger a hook to be executed.
 ##
-##	$Id: 413a182eec6a193ef8ffd284295e181962265395 $
+##	$Id$
 
 #
 #  The triggers are named as "type.subtype.value".  These names refer
diff -pruN 3.0.25+dfsg-1.1/raddb/vmpsd.conf.in 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/vmpsd.conf.in
--- 3.0.25+dfsg-1.1/raddb/vmpsd.conf.in	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/raddb/vmpsd.conf.in	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 ## vmpsd.conf	-- FreeRADIUS VMPS server configuration file.
 ##
 ##	http://www.freeradius.org/
-##	$Id: d68ef011cc07f8418a8d1079613ae50df76a0364 $
+##	$Id$
 ##
 
 #
diff -pruN 3.0.25+dfsg-1.1/redhat/freeradius.spec 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/redhat/freeradius.spec
--- 3.0.25+dfsg-1.1/redhat/freeradius.spec	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/redhat/freeradius.spec	2022-02-23 05:07:37.000000000 +0000
@@ -30,7 +30,7 @@
 
 Summary: High-performance and highly configurable free RADIUS server
 Name: freeradius
-Version: 3.0.25
+Version: 3.0.26
 Release: 1%{?dist}
 License: GPLv2+ and LGPLv2+
 Group: System Environment/Daemons
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/eapol_test/config_freebsd 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/eapol_test/config_freebsd
--- 3.0.25+dfsg-1.1/scripts/ci/eapol_test/config_freebsd	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/eapol_test/config_freebsd	2022-02-23 05:07:37.000000000 +0000
@@ -9,9 +9,15 @@
 # be modified from here. In most cases, these lines should use += in order not
 # to override previous values of the variables.
 
-CFLAGS += -g3 -O0 -Wno-error=deprecated-declarations
-#CFLAGS += -I/usr/local/include/openssl
-#LIBS += -L/usr/local/lib
+CFLAGS += -g3 -O0 -Wno-error=deprecated-declarations $(EAPOL_TEST_CFLAGS)
+LIBS += $(EAPOL_TEST_LDFLAGS)
+
+#
+# Disable some warnings only against CLANG
+#
+ifeq ($(shell $(CC) -v 2>&1 | grep -c "clang version"), 1)
+CFLAGS += -Wno-error=void-pointer-to-enum-cast -Wno-error=ignored-qualifiers
+endif
 
 # Some Red Hat versions seem to include kerberos header files from OpenSSL, but
 # the kerberos files are not in the default include path. Following line can be
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/eapol_test/config_linux 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/eapol_test/config_linux
--- 3.0.25+dfsg-1.1/scripts/ci/eapol_test/config_linux	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/eapol_test/config_linux	2022-02-23 05:07:37.000000000 +0000
@@ -9,9 +9,15 @@
 # be modified from here. In most cases, these lines should use += in order not
 # to override previous values of the variables.
 
-CFLAGS += -g3 -O0 -Wno-error=deprecated-declarations
-#CFLAGS += -I/usr/local/include/openssl
-#LIBS += -L/usr/local/lib
+CFLAGS += -g3 -O0 -Wno-error=deprecated-declarations $(EAPOL_TEST_CFLAGS)
+LIBS += $(EAPOL_TEST_LDFLAGS)
+
+#
+# Disable some warnings only against CLANG
+#
+ifeq ($(shell $(CC) -v 2>&1 | grep -c "clang version"), 1)
+CFLAGS += -Wno-error=ignored-qualifiers
+endif
 
 # Some Red Hat versions seem to include kerberos header files from OpenSSL, but
 # the kerberos files are not in the default include path. Following line can be
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/eapol_test/config_osx 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/eapol_test/config_osx
--- 3.0.25+dfsg-1.1/scripts/ci/eapol_test/config_osx	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/eapol_test/config_osx	2022-02-23 05:07:37.000000000 +0000
@@ -9,9 +9,10 @@
 # be modified from here. In most cases, these lines should use += in order not
 # to override previous values of the variables.
 
-CFLAGS += -g3 -O0 -Wno-error=deprecated-declarations -Wno-error=void-pointer-to-enum-cast
-CFLAGS += -I /usr/local/opt/openssl/include -I/usr/local/include/openssl
-LIBS += -L/usr/local/opt/openssl/lib -L/usr/local/lib
+CFLAGS += -g3 -O0 -Wno-error=deprecated-declarations -Wno-error=void-pointer-to-enum-cast $(EAPOL_TEST_CFLAGS)
+CFLAGS += -I/usr/local/opt/openssl/include -I/usr/local/include/openssl
+
+LIBS += $(EAPOL_TEST_LDFLAGS) -L/usr/local/opt/openssl/lib -L/usr/local/lib
 
 # Some Red Hat versions seem to include kerberos header files from OpenSSL, but
 # the kerberos files are not in the default include path. Following line can be
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/eapol_test-build.sh 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/eapol_test-build.sh
--- 3.0.25+dfsg-1.1/scripts/ci/eapol_test-build.sh	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/eapol_test-build.sh	2022-02-23 05:07:37.000000000 +0000
@@ -19,7 +19,7 @@
 #
 
 #
-#  Extremely basic script for building eapol_test from hostapd's master branch
+#  Extremely basic script for building eapol_test from hostapd's main branch
 #
 #  On success will write progress to stderr, and a path to the eapol_test
 #  binary to stdout, exiting with 0.
@@ -34,8 +34,8 @@
 TMP_BUILD_DIR="${BUILD_DIR}"
 : ${TMP_BUILD_DIR:="$(mktemp -d -t eapol_test.XXXXX)"}
 : ${HOSTAPD_DIR:="${TMP_BUILD_DIR}/hostapd"}
-: ${HOSTAPD_GIT_BRANCH:="master"}
-: ${HOSTAPD_GIT_COMMIT:="de4d62dbc"}
+: ${HOSTAPD_GIT_BRANCH:="hostap_2_10"}
+#: ${HOSTAPD_GIT_COMMIT:=""}
 : ${WPA_SUPPLICANT_DIR:="${HOSTAPD_DIR}/wpa_supplicant"}
 
 : ${BUILD_CONF_DIR:="$(dirname $0)/eapol_test"}
@@ -54,6 +54,18 @@ if [ -z "${FORCE_BUILD}" ]; then
     fi
 fi
 
+#
+# If OpenSSL 3.x
+#
+if openssl version | grep -q "OpenSSL 3\."; then
+    export EAPOL_TEST_CFLAGS="${EAPOL_TEST_CFLAGS} -DOPENSSL_USE_DEPRECATED -DOPENSSL_API_COMPAT=0x10101000L"
+    (
+    echo "WARNING: Building against OpenSSL 3, setting:"
+    echo "  EAPOL_TEST_CFLAGS='${EAPOL_TEST_CFLAGS}'"
+    echo "  EAPOL_TEST_LDFLAGS='${EAPOL_TEST_LDFLAGS}'"
+    ) 1>&2
+fi
+
 case "$OSTYPE" in
 linux-gnu)
     BUILD_CONF_FILE="${BUILD_CONF_DIR}/config_linux"
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/ldap/slapd2.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/ldap/slapd2.conf
--- 3.0.25+dfsg-1.1/scripts/ci/ldap/slapd2.conf	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/ldap/slapd2.conf	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,61 @@
+#
+###### SAMPLE 1 - SIMPLE DIRECTORY ############
+#
+# NOTES: inetorgperson picks up attributes and objectclasses
+#        from all three schemas
+#
+# NB: RH Linux schemas in /etc/openldap
+#
+include         /tmp/ldap2/schema/core.schema
+include         /tmp/ldap2/schema/cosine.schema
+include         /tmp/ldap2/schema/inetorgperson.schema
+include         /tmp/ldap2/schema/nis.schema
+include         doc/schemas/ldap/openldap/freeradius.schema
+include         doc/schemas/ldap/openldap/freeradius-clients.schema
+pidfile /tmp/slapd2.pid
+
+# enable a lot of logging - we might need it
+# but generates huge logs
+loglevel        -1
+
+# MODULELOAD definitions
+# not required (comment out) before version 2.3
+moduleload back_mdb.la
+
+database config
+rootdn "cn=admin,cn=config"
+rootpw secret
+
+#
+# Certificates for SSL/TLS connections
+# Note - these will not match the host name so clients need to use 
+#        the "allow" option when checking certificates
+#
+#TLSCACertificateFile /tmp/ldap2/certs/cacert.pem
+#TLSCertificateFile /tmp/ldap2/certs/servercert.pem
+#TLSCertificateKeyFile /tmp/ldap2/certs/serverkey.pem
+
+#######################################################################
+# mdb database definitions
+#
+# replace example and com below with a suitable domain
+#
+# If you don't have a domain you can leave it since example.com
+# is reserved for experimentation or change them to my and inc
+#
+#######################################################################
+
+database mdb
+suffix "dc=nodomain"
+
+# root or superuser
+rootdn "cn=admin,dc=nodomain"
+rootpw secret
+# The database directory MUST exist prior to running slapd AND
+# change path as necessary
+directory       /tmp/ldap2/db/
+
+# other database parameters
+# read more in slapd.conf reference section
+checkpoint 128 15
+
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/ldap/slapd.conf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/ldap/slapd.conf
--- 3.0.25+dfsg-1.1/scripts/ci/ldap/slapd.conf	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/ldap/slapd.conf	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,51 @@
+#
+###### SAMPLE 1 - SIMPLE DIRECTORY ############
+#
+# NOTES: inetorgperson picks up attributes and objectclasses
+#        from all three schemas
+#
+# NB: RH Linux schemas in /etc/openldap
+#
+include         /tmp/ldap/schema/core.schema
+include         /tmp/ldap/schema/cosine.schema
+include         /tmp/ldap/schema/inetorgperson.schema
+include         /tmp/ldap/schema/nis.schema
+include         doc/schemas/ldap/openldap/freeradius.schema
+include         doc/schemas/ldap/openldap/freeradius-clients.schema
+pidfile /tmp/slapd.pid
+
+# enable a lot of logging - we might need it
+# but generates huge logs
+loglevel        -1
+
+# MODULELOAD definitions
+# not required (comment out) before version 2.3
+moduleload back_mdb.la
+
+database config
+rootdn "cn=admin,cn=config"
+rootpw secret
+
+#######################################################################
+# mdb database definitions
+#
+# replace example and com below with a suitable domain
+#
+# If you don't have a domain you can leave it since example.com
+# is reserved for experimentation or change them to my and inc
+#
+#######################################################################
+
+database mdb
+suffix "dc=nodomain"
+
+# root or superuser
+rootdn "cn=admin,dc=nodomain"
+rootpw secret
+# The database directory MUST exist prior to running slapd AND
+# change path as necessary
+directory       /tmp/ldap/db/
+
+# other database parameters
+# read more in slapd.conf reference section
+checkpoint 128 15
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/ldap2-setup.sh 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/ldap2-setup.sh
--- 3.0.25+dfsg-1.1/scripts/ci/ldap2-setup.sh	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/ldap2-setup.sh	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,63 @@
+#!/bin/sh
+
+# Allow setup script to work with homebrew too
+export PATH="/usr/local/opt/openldap/libexec:$PATH"
+
+# Clean out any existing DB
+rm -rf /tmp/ldap2/db
+# Create directory we can write DB files to
+mkdir -p /tmp/ldap2/db/
+
+# Change db location to /tmp as we can't write to /var
+sed -i -e 's/\/var\/lib\/ldap/\/tmp\/ldap2\/db/' src/tests/salt-test-server/salt/ldap/base2.ldif
+
+# Create a directory we can link schema files into
+if [ -d /tmp/ldap2/schema ]; then
+    echo "Schema dir already linked"
+# Debian
+elif [ -d /etc/ldap/schema ]; then
+    ln -fs /etc/ldap/schema /tmp/ldap2/schema
+# Redhat
+elif [ -d /etc/openldap/schema ]; then
+    ln -fs /etc/openldap/schema /tmp/ldap2/schema
+# macOS (homebrew)
+elif [ -d /usr/local/etc/openldap/schema ]; then
+    ln -fs /usr/local/etc/openldap/schema /tmp/ldap2/schema
+else
+    echo "Can't locate OpenLDAP schema dir"
+    exit 1
+fi
+
+# Clean out any old certificates
+##rm -rf /tmp/ldap2/certs
+# Create certificate directory
+##mkdir -p /tmp/ldap2/certs
+
+# Copy certificates - whilst not stricltly LDAP certs they work fine for these tests
+##cp src/tests/certs/rsa/ca.pem /tmp/ldap2/certs/cacert.pem
+##cp src/tests/certs/rsa/server.pem /tmp/ldap2/certs/servercert.pem
+# OpenLDAP wants an un-encrypted key
+##openssl rsa -in src/tests/certs/rsa/server.key -out /tmp/ldap2/certs/serverkey.pem -passin pass:whatever
+
+# Start slapd
+slapd -h "ldap://127.0.0.1:3891/" -f scripts/ci/ldap/slapd2.conf &
+
+# Wait for LDAP to start
+sleep 1
+
+# Add test data
+count=0
+while [ $count -lt 10 ] ; do
+    if ldapadd -x -H ldap://127.0.0.1:3891/ -D "cn=admin,cn=config" -w secret -f src/tests/salt-test-server/salt/ldap/base2.ldif ; then
+        break 2
+    else
+        count=$((count+1))
+        sleep 1
+    fi
+done
+
+if [ $? -ne 0 ]; then
+        echo "Error configuring server"
+        exit 1
+fi
+
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/ldap-setup.sh 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/ldap-setup.sh
--- 3.0.25+dfsg-1.1/scripts/ci/ldap-setup.sh	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/ldap-setup.sh	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,51 @@
+#!/bin/sh
+
+# Allow setup script to work with homebrew too
+export PATH="/usr/local/opt/openldap/libexec:$PATH"
+
+# Clean out any existing DB
+rm -rf /tmp/ldap/db
+# Create directory we can write DB files to
+mkdir -p /tmp/ldap/db/
+
+# Change db location to /tmp as we can't write to /var
+sed -i -e 's/\/var\/lib\/ldap/\/tmp\/ldap\/db/' src/tests/salt-test-server/salt/ldap/base.ldif
+
+# Create a directory we can link schema files into
+if [ -d /tmp/ldap/schema ]; then
+    echo "Schema dir already linked"
+# Debian
+elif [ -d /etc/ldap/schema ]; then
+    ln -fs /etc/ldap/schema /tmp/ldap/schema
+# Redhat
+elif [ -d /etc/openldap/schema ]; then
+    ln -fs /etc/openldap/schema /tmp/ldap/schema
+# macOS (homebrew)
+elif [ -d /usr/local/etc/openldap/schema ]; then
+    ln -fs /usr/local/etc/openldap/schema /tmp/ldap/schema
+else
+    echo "Can't locate OpenLDAP schema dir"
+    exit 1
+fi
+
+# Start slapd
+slapd -h "ldap://127.0.0.1:3890/" -f scripts/ci/ldap/slapd.conf &
+
+# Wait for LDAP to start
+sleep 1
+
+# Add test data
+count=0
+while [ $count -lt 10 ] ; do
+    if ldapadd -x -H ldap://127.0.0.1:3890/ -D "cn=admin,cn=config" -w secret -f src/tests/salt-test-server/salt/ldap/base.ldif ; then
+        break 2
+    else
+        count=$((count+1))
+        sleep 1
+    fi
+done
+
+if [ $? -ne 0 ]; then
+	echo "Error configuring server"
+	exit 1
+fi
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/mysql-setup.sh 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/mysql-setup.sh
--- 3.0.25+dfsg-1.1/scripts/ci/mysql-setup.sh	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/mysql-setup.sh	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,19 @@
+#!/bin/sh -e
+
+echo "MySQL - Dropping existing database"
+mysql -h "${SQL_MYSQL_TEST_SERVER}" -u root -e 'DROP DATABASE radius;' || true
+
+echo "MySQL - Dropping existing user"
+mysql -h "${SQL_MYSQL_TEST_SERVER}" -u root -e 'DROP USER radius@localhost;' || true
+
+echo "MySQL - Creating database"
+mysql -h "${SQL_MYSQL_TEST_SERVER}" -u root -e 'CREATE DATABASE radius;'
+
+echo "MySQL - Executing schema.sql"
+mysql -h "${SQL_MYSQL_TEST_SERVER}" -u root radius < raddb/mods-config/sql/main/mysql/schema.sql
+
+echo "MySQL - Executing setup.sql"
+mysql -h "${SQL_MYSQL_TEST_SERVER}" -u root radius < raddb/mods-config/sql/main/mysql/setup.sql
+
+echo "MySQL - Grant radius user permissions"
+mysql -h "${SQL_MYSQL_TEST_SERVER}" -u root -e "GRANT ALL on radius.* TO radius@localhost; FLUSH PRIVILEGES;"
diff -pruN 3.0.25+dfsg-1.1/scripts/ci/postgresql-setup.sh 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/postgresql-setup.sh
--- 3.0.25+dfsg-1.1/scripts/ci/postgresql-setup.sh	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/ci/postgresql-setup.sh	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,26 @@
+#!/bin/sh -e
+
+#
+# To initialise on MacOS
+#    sudo brew install postgresql
+#    pg_ctl -D /usr/local/var/postgres start
+#    /usr/local/opt/postgres/bin/createuser -s postgres
+#
+
+echo "Dropping existing database"
+psql -h "${SQL_POSTGRESQL_TEST_SERVER}" -c 'drop database radius;' -U postgres || true
+
+echo "Dropping existing database"
+psql -h "${SQL_POSTGRESQL_TEST_SERVER}" -c 'drop user radius;' -U postgres || true
+
+echo "PostgreSQL - Creating database"
+psql -h "${SQL_POSTGRESQL_TEST_SERVER}" -c 'create database radius;' -U postgres || true
+
+echo "PostgreSQL - Execute schema.sql"
+psql -h "${SQL_POSTGRESQL_TEST_SERVER}" -U postgres radius < raddb/mods-config/sql/main/postgresql/schema.sql
+
+echo "PostgreSQL - Execute setup.sql"
+psql -h "${SQL_POSTGRESQL_TEST_SERVER}" -U postgres radius < raddb/mods-config/sql/main/postgresql/setup.sql
+
+echo "PostgreSQL - Grant radius user permissions"
+psql -h "${SQL_POSTGRESQL_TEST_SERVER}" -c 'GRANT ALL PRIVILEGES ON ALL TABLES IN SCHEMA public TO radius;' -U postgres radius
diff -pruN 3.0.25+dfsg-1.1/scripts/clients.pl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/clients.pl
--- 3.0.25+dfsg-1.1/scripts/clients.pl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/clients.pl	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	If it does exist, it will be over-written.
 #
 #
-#	$Id: 40ed5eebd5d04c015b38bb1bdd2e9be8e0a65e4e $
+#	$Id$
 #
 if (($#ARGV < 1) || ($#ARGV > 2)) {
     print "Usage: clients.pl clients [naslist] new-clients.conf\n";
diff -pruN 3.0.25+dfsg-1.1/scripts/collectd/radsniff_types.db 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/collectd/radsniff_types.db
--- 3.0.25+dfsg-1.1/scripts/collectd/radsniff_types.db	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/collectd/radsniff_types.db	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 #
 # Collectd type definitions for radsniff probes
 #
-# $Id: 8f4fc57a3cf3d1fcdcb92c2bdcdd177fa353b5d4 $
+# $Id$
 #
 # Copyright 2013 Arran Cudbard-Bell <a.cudbardb@freeradius.org>
 #
diff -pruN 3.0.25+dfsg-1.1/scripts/cryptpasswd.in 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/cryptpasswd.in
--- 3.0.25+dfsg-1.1/scripts/cryptpasswd.in	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/cryptpasswd.in	2022-02-23 05:07:37.000000000 +0000
@@ -20,7 +20,7 @@
 #
 #    Written by Miquel van Smoorenburg <miquels@cistron-office.nl>
 #
-#    $Id: dbc0f4f5c52fc88d0c5dd8379571892be3c765ed $
+#    $Id$
 #
 
 use Getopt::Long;
diff -pruN 3.0.25+dfsg-1.1/scripts/dhcp/rlm_iscfixed2ippool 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/dhcp/rlm_iscfixed2ippool
--- 3.0.25+dfsg-1.1/scripts/dhcp/rlm_iscfixed2ippool	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/dhcp/rlm_iscfixed2ippool	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #  Copyright (C) 2020 Network RADIUS
 #
-#  $Id: 4ef9365eb17a6563a4f4e946607fd43bdbdace57 $
+#  $Id$
 #
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/scripts/exec-program-wait 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/exec-program-wait
--- 3.0.25+dfsg-1.1/scripts/exec-program-wait	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/exec-program-wait	2022-02-23 05:07:37.000000000 +0000
@@ -1,6 +1,6 @@
 #!/bin/sh
 #
-#  $Id: a8513095bf1bd6b3e706ff208582f9e619e41872 $
+#  $Id$
 #
 #  Sample script to add Attribute/Value pairs in the reply sent to
 #  the NAS.
diff -pruN 3.0.25+dfsg-1.1/scripts/libtool.mk 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/libtool.mk
--- 3.0.25+dfsg-1.1/scripts/libtool.mk	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/libtool.mk	2022-02-23 05:07:37.000000000 +0000
@@ -163,7 +163,7 @@ ifeq "${bm_shared_libs}" "yes"
     # RELINL : flags use to build executables that can be run
     #          from the build directory / source tree.
     RPATH_FLAGS := -rpath ${libdir}
-    LOCAL_FLAGS := -rpath $(abspath ${BUILD_DIR})/lib/${LOCAL}/.libs
+    LOCAL_FLAGS := -rpath $(subst //,/,$(abspath ${BUILD_DIR})/lib/${LOCAL}/.libs)
 
     LOCAL_FLAGS_MIN := -rpath ${libdir}
 
diff -pruN 3.0.25+dfsg-1.1/scripts/min-includes.pl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/min-includes.pl
--- 3.0.25+dfsg-1.1/scripts/min-includes.pl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/min-includes.pl	2022-02-23 05:07:37.000000000 +0000
@@ -30,7 +30,7 @@
 #
 #  Copyright (C) 2006 Alan DeKok <aland@freeradius.org>
 #
-#  $Id: 37044edbe80bf605a0ea00c94aba8ed11e683e87 $
+#  $Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/scripts/radiusd.sh 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/radiusd.sh
--- 3.0.25+dfsg-1.1/scripts/radiusd.sh	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/radiusd.sh	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #  You'll have to edit the directories to the correct location
 #  for your local system.
 #
-#	$Id: e791dffc2687bdb94bfb0516fff8f4f5b4ec3670 $
+#	$Id$
 #
 
 LD_LIBRARY_PATH=${LD_LIBRARY_PATH}:/usr/local/ssl/lib:/usr/local/radius/lib
diff -pruN 3.0.25+dfsg-1.1/scripts/sql/align_sql_pools.pl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/sql/align_sql_pools.pl
--- 3.0.25+dfsg-1.1/scripts/sql/align_sql_pools.pl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/sql/align_sql_pools.pl	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #  Copyright (C) 2020 Network RADIUS
 #
-#  $Id: 04d2d4bf408524f686c3abcc2f6da2dc644d4dc1 $
+#  $Id$
 #
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/scripts/sql/generate_pool_addresses.pl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/sql/generate_pool_addresses.pl
--- 3.0.25+dfsg-1.1/scripts/sql/generate_pool_addresses.pl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/sql/generate_pool_addresses.pl	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #  Copyright (C) 2020 Network RADIUS
 #
-#  $Id: 85fe030ff944763a5095fd2888d8080d5c56dfeb $
+#  $Id$
 #
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/scripts/sql/radsqlrelay 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/sql/radsqlrelay
--- 3.0.25+dfsg-1.1/scripts/sql/radsqlrelay	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/sql/radsqlrelay	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 ##			database, even if the database has extended
 ##			downtime.
 ##
-##  Version:    $Id: 74531ba9bf7588eb42bb409fc69ecd0abdf919f5 $
+##  Version:    $Id$
 ##
 ##  Author:     Nicolas Baradakis <nicolas.baradakis@cegetel.net>
 ##
diff -pruN 3.0.25+dfsg-1.1/scripts/sql/rlm_sqlippool_tool 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/sql/rlm_sqlippool_tool
--- 3.0.25+dfsg-1.1/scripts/sql/rlm_sqlippool_tool	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/scripts/sql/rlm_sqlippool_tool	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #  Copyright (C) 2020 Network RADIUS
 #
-#  $Id: 47a48fc4a3c9221d22eaa51c573bf92254a62c51 $
+#  $Id$
 #
 ######################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/share/attrnew.pl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/attrnew.pl
--- 3.0.25+dfsg-1.1/share/attrnew.pl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/attrnew.pl	2022-02-23 05:07:37.000000000 +0000
@@ -10,7 +10,7 @@
 #  add a "fake" attribute to the end of dictionary1, so that you know
 #  which attributes belong to which dictionary...
 #
-#  $Id: 3ace68ff8d1d7b8c2107264980e590f62d0e5efa $
+#  $Id$
 #
 
 $line = 0;
diff -pruN 3.0.25+dfsg-1.1/share/attrsort.pl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/attrsort.pl
--- 3.0.25+dfsg-1.1/share/attrsort.pl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/attrsort.pl	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #  This is a bit of a hack.  The main purpose is to be able to quickly
 #  "diff" two dictionaries which have significant differences...
 #
-#  $Id: 8967259f766b16bc0050edbcff1ec9bf06d2663b $
+#  $Id$
 #
 
 while (<>) {
diff -pruN 3.0.25+dfsg-1.1/share/backref.pl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/backref.pl
--- 3.0.25+dfsg-1.1/share/backref.pl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/backref.pl	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 #
 #  Cross-reference RFC attributes.
 #
-#  $Id: 0630022ecff31ad3bd0060b6f5297a478fcf3f87 $
+#  $Id$
 #
 
 $begin_vendor = 0;
diff -pruN 3.0.25+dfsg-1.1/share/dictionary 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary
--- 3.0.25+dfsg-1.1/share/dictionary	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
-# Version $Id: b954351fd5bd135752f3b1b931ab7a9f203b934b $
+# Version $Id$
 #
 #	DO NOT EDIT THE FILES IN THIS DIRECTORY
 #
@@ -244,6 +244,7 @@ $INCLUDE dictionary.localweb
 $INCLUDE dictionary.lucent
 $INCLUDE dictionary.manzara
 $INCLUDE dictionary.meinberg
+$INCLUDE dictionary.mellanox
 $INCLUDE dictionary.meraki
 $INCLUDE dictionary.merit
 $INCLUDE dictionary.meru
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.3com 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.3com
--- 3.0.25+dfsg-1.1/share/dictionary.3com	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.3com	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	3com SuperStack Firewall dictionary
 #	Bought from Sonicwall, apparently, from Enterprise number 8741.
 #
-#		$Id: 19353871f3e35469bca89cbfe7dc815675e98942 $
+#		$Id$
 #
 
 VENDOR		3com				43
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.3gpp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.3gpp
--- 3.0.25+dfsg-1.1/share/dictionary.3gpp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.3gpp	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	ftp://ftp.3gpp.org/specs/2002-06/R1999/29_series/29061-3a0.zip
 #
-#	$Id: ce5b6bc571f2d93183775ab983467ec44c0df19f $
+#	$Id$
 #
 VENDOR		3GPP				10415
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.3gpp2 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.3gpp2
--- 3.0.25+dfsg-1.1/share/dictionary.3gpp2	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.3gpp2	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #	http://www.3gpp2.org/Public_html/specs/X.S0011-005-C_v2.0_050708.pdf
 #	http://www.3gpp2.org/public_html/specs/X.S0011-005-C_v3.0_061030.pdf
 #
-#	$Id: 8fe3d6f1510697b3f08d6e6b1b7266e854342da8 $
+#	$Id$
 #
 VENDOR		3GPP2				5535
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.actelis 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.actelis
--- 3.0.25+dfsg-1.1/share/dictionary.actelis	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.actelis	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Actelis dictionary
 #
-#	$Id: e0710539f3a6a5df2fe8f47346ffab6900b5072b $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.aerohive 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.aerohive
--- 3.0.25+dfsg-1.1/share/dictionary.aerohive	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.aerohive	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #  Aerohive (now Extreme Networks, Inc.)
 #
-#	$Id: 53b4daec44ca4be34cea0b68d0ead5d88c25a310 $
+#	$Id$
 #
 VENDOR		Aerohive			26928
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.airespace 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.airespace
--- 3.0.25+dfsg-1.1/share/dictionary.airespace	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.airespace	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	As found on the net.
 #
-#	$Id: 1a49ec651fac41bd3aa620d3a75b467d863ea071 $
+#	$Id$
 #
 VENDOR		Airespace			14179
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.alcatel 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alcatel
--- 3.0.25+dfsg-1.1/share/dictionary.alcatel	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alcatel	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Alcatel Broadband Access Server dictionary.
 #
-#	$Id: 591424c7f2f14aa0d16e81cb8f7e0cddf3459b4c $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.alcatel-lucent.aaa 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alcatel-lucent.aaa
--- 3.0.25+dfsg-1.1/share/dictionary.alcatel-lucent.aaa	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alcatel-lucent.aaa	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	ALU-AAA AAA dictionary
 #
-#	$Id: 710b4f10a38fb5fa94c0af0e4c0f8a6c4e3e4e71 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.alcatel.sr 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alcatel.sr
--- 3.0.25+dfsg-1.1/share/dictionary.alcatel.sr	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alcatel.sr	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Alcatel-Lucent Service Router dictionary.
 #
-#	$Id: 1609da37b0ef3e5e3dd9f0a36252c414ffdc61f2 $
+#	$Id$
 # https://infoproducts.alcatel-lucent.com/cgi-bin/dbaccessfilename.cgi/9304720101_V1_7750%20SR-OS%20RADIUS%20ATTRIBUT.pdf
 # https://documentation.nokia.com/html/0_add-h-f/93-0088-HTML/7750_SR_OS_Radius_Attributes_Reference_Guide/SROS_RADIUS_Attrib.html
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.alteon 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alteon
--- 3.0.25+dfsg-1.1/share/dictionary.alteon	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alteon	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	Alteon Webswitch
 #
-#	$Id: 96f0b8690f7bca485151548c213981396ee5c9ca $
+#	$Id$
 #
 VENDOR		Alteon				1872
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.altiga 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.altiga
--- 3.0.25+dfsg-1.1/share/dictionary.altiga	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.altiga	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Altiga networks was acquired by Cisco in 2000.
 #
-#	$Id: 7a42e77906a64ddabd7a5a8cec25799e6df7e72d $
+#	$Id$
 #
 
 VENDOR		Altiga				3076
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.alvarion 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alvarion
--- 3.0.25+dfsg-1.1/share/dictionary.alvarion	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alvarion	2022-02-23 05:07:37.000000000 +0000
@@ -30,7 +30,7 @@
 #	Why anyone thought this was a good idea is beyond rational
 #	understanding.
 #
-#	$Id: 91589ec882bb2bc15d7439e2e6a22c03e29f9a39 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.alvarion.wimax.v2_2 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alvarion.wimax.v2_2
--- 3.0.25+dfsg-1.1/share/dictionary.alvarion.wimax.v2_2	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.alvarion.wimax.v2_2	2022-02-23 05:07:37.000000000 +0000
@@ -11,7 +11,7 @@
 # 	dictionaries are used to support an existing Alvarion Breezecom or
 #	Breezenet installation.
 #
-#       $Id: 9431766abddfc23c8a9a1e5b28bc796ebaf2c159 $
+#       $Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.apc 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.apc
--- 3.0.25+dfsg-1.1/share/dictionary.apc	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.apc	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	http://nam-en.apc.com/cgi-bin/nam_en.cfg/php/enduser/std_adp.php?p_faqid=8012
 #
-#	$Id: 00efbab7aed13d28c546d5ac813e894bf85be943 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.aptis 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.aptis
--- 3.0.25+dfsg-1.1/share/dictionary.aptis	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.aptis	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
-#	$Id: 26023bd97d2ac703f6e953a6f0945bde2e99e336 $
+#	$Id$
 #
 
 VENDOR		Aptis				2637
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.arbor 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.arbor
--- 3.0.25+dfsg-1.1/share/dictionary.arbor	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.arbor	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Arbor networks.
 #
-#	$Id: 8ac3a0716ec0bb3b645eeb87699d911a9cfe9c22 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.arista 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.arista
--- 3.0.25+dfsg-1.1/share/dictionary.arista	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.arista	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 # -*- text -*-
 # Copyright (C) 2020 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: 8dbea47ebb49cca2aa5b525d95e74ee832be2ff4 $
+# Version $Id$
 ##############################################################################
 #
 #	Arista VSAs
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.aruba 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.aruba
--- 3.0.25+dfsg-1.1/share/dictionary.aruba	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.aruba	2022-02-23 05:07:37.000000000 +0000
@@ -1,9 +1,9 @@
 # -*- text -*-
 # Copyright (C) 2020 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: 694a984f6e5f6f997aeacc83f5bdcf565f083087 $
+# Version $Id$
 #
-#	Version: $Id: 694a984f6e5f6f997aeacc83f5bdcf565f083087 $
+#	Version: $Id$
 #
 VENDOR		Aruba				14823
 BEGIN-VENDOR	Aruba
@@ -73,6 +73,8 @@ ATTRIBUTE	Aruba-UBT-Gateway-CPPM-Role		5
 
 ATTRIBUTE  	Aruba-AP-MAC-Address        		60      string
 ATTRIBUTE  	Aruba-Device-MAC-Address    		61      string
+ATTRIBUTE	Aruba-Device-Traffic-Class		63	integer
+
 
 VALUE	Aruba-AirGroup-Device-Type	Personal-Device		1
 VALUE	Aruba-AirGroup-Device-Type	Shared-Device		2
@@ -87,6 +89,7 @@ VALUE	Aruba-PoE-Priority		Low			2
 
 VALUE	Aruba-Port-Auth-Mode		Infrastructure-Mode	1
 VALUE	Aruba-Port-Auth-Mode		Client-Mode		2
+VALUE	Aruba-Port-Auth-Mode		Multi-Domain-Mode	3
 
 VALUE	Aruba-QoS-Trust-Mode		DSCP			0
 VALUE	Aruba-QoS-Trust-Mode		QoS			1
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.ascend 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ascend
--- 3.0.25+dfsg-1.1/share/dictionary.ascend	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ascend	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Ascend dictionary.
 #
-#	$Id: b34e884e174874a0b16ff32cefc39b5af0326143 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.ascend.illegal 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ascend.illegal
--- 3.0.25+dfsg-1.1/share/dictionary.ascend.illegal	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ascend.illegal	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Ascend dictionary that illegally uses the RFC space.
 #
-#	$Id: b741c1f9d48d42dee068dd18e17932ab4aa8bc5d $
+#	$Id$
 #
 ##############################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.asn 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.asn
--- 3.0.25+dfsg-1.1/share/dictionary.asn	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.asn	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #
 #	Taken from http://svn.asn.pl/misc/freeradius/dictionary.asn
 #
-#	$Id: cebb30a31db5456cf120179aec43d41db692cda2 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.audiocodes 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.audiocodes
--- 3.0.25+dfsg-1.1/share/dictionary.audiocodes	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.audiocodes	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #
 #	http://www.audiocodes.com/filehandler.ashx?fileid=36358
 #
-#	$Id: 1ce23b3d4a281658fcb3c68598b0105fcd717d5f $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.avaya 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.avaya
--- 3.0.25+dfsg-1.1/share/dictionary.avaya	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.avaya	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
 #	Avaya P330 dictionary file
-#	$Id: f51664b3afbf2de8d9785566f12281cb6b7b8f40 $
+#	$Id$
 #
 #	http://support.avaya.com/elmodocs2/p330/P330/Configuring%20FreeRadius.pdf
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.azaire 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.azaire
--- 3.0.25+dfsg-1.1/share/dictionary.azaire	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.azaire	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Azaire VSAs
 #
-#	$Id: 304797f9f90d0d46bc862a17fe5482bc2f95e63a $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.bigswitch 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bigswitch
--- 3.0.25+dfsg-1.1/share/dictionary.bigswitch	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bigswitch	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 ######################################################################
 #            Big Switch Networks (BSN) Dictionary
 #            Author: Nitin Madhok <nmadhok@g.clemson.edu>
-#            Version: $Id: e6c4ccd3761a65d00466ec5f9462520a65c25383 $
+#            Version: $Id$
 ######################################################################
 
 VENDOR		Big-Switch-Networks		37538
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.bintec 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bintec
--- 3.0.25+dfsg-1.1/share/dictionary.bintec	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bintec	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
 #	Bintec dictionary
-#	$Id: 20c34993f3ae7ac7dc8f8153bceabcfa1554dba4 $
+#	$Id$
 #
 #
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.bluecoat 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bluecoat
--- 3.0.25+dfsg-1.1/share/dictionary.bluecoat	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bluecoat	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #
 #	See also dictionary.packeteer for former Packeteer products.
 #
-#	$Id: 0af3c51c3b88dc7ed375311582d0c34fb1ec6b33 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.bristol 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bristol
--- 3.0.25+dfsg-1.1/share/dictionary.bristol	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bristol	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #  RoamNode VSA's
 #
-# Version:      $Id: d2fe1f1199d369f960a2a3da36ebd77ae062dcd3 $
+# Version:      $Id$
 #
 
 VENDOR		Bristol				4363
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.bskyb 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bskyb
--- 3.0.25+dfsg-1.1/share/dictionary.bskyb	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bskyb	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	British Sky Broadcasting Group plc VSA's
 #
-#	$Id: af575a071e6219df76e6ac34a2424eee07551345 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.bt 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bt
--- 3.0.25+dfsg-1.1/share/dictionary.bt	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.bt	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	British Telecom VSA's
 #
-#	$Id: 61c2ddec252e6ae3392bb72ff42f754ee1f83867 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cablelabs 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cablelabs
--- 3.0.25+dfsg-1.1/share/dictionary.cablelabs	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cablelabs	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	CableLabs
 #
-#	$Id: 26f78189b2f853d85f8507bcdd01287037b4c0aa $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cabletron 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cabletron
--- 3.0.25+dfsg-1.1/share/dictionary.cabletron	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cabletron	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
 #	http://www.cabletron.com (now http://www.enterasys.com)
-#	$Id: 5bd6f4daebe46e0f6c9b023044600788d880e52d $
+#	$Id$
 #
 
 VENDOR		Cabletron			52
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cambium 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cambium
--- 3.0.25+dfsg-1.1/share/dictionary.cambium	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cambium	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Cambium VSA's
 #
-#	$Id: 5c136ec2523c44b30b40ae606389a94f96c22589 $
+#	$Id$
 #
 #	Derived from:
 #	https://community.cambiumnetworks.com/t/40501
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.chillispot 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.chillispot
--- 3.0.25+dfsg-1.1/share/dictionary.chillispot	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.chillispot	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #	http://www.chillispot.org
 #	http://coova.org/wiki/index.php/CoovaChilli
 #
-#	$Id: c086a0790f2151b24f0d64c3e466eba18643891e $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cisco 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco
--- 3.0.25+dfsg-1.1/share/dictionary.cisco	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #		Accounting VSAs originally by
 #		"Marcelo M. Sosa Lugones" <marcelo@sosa.com.ar>
 #
-# Version:	$Id: c62922820c592c5f60be01a34b845c2242cb50ab $
+# Version:	$Id$
 #
 #  For documentation on Cisco RADIUS attributes, see:
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cisco.asa 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco.asa
--- 3.0.25+dfsg-1.1/share/dictionary.cisco.asa	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco.asa	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #       http://www.cisco.com/en/US/docs/security/asa/asa90/configuration/guide/ref_extserver.html#wp1802187
 #
-#       $Id: e1738fe7e20d1076d4a1818650f4f424d10d0e04 $
+#       $Id$
 #
 
 VENDOR		Cisco-ASA			3076
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cisco.bbsm 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco.bbsm
--- 3.0.25+dfsg-1.1/share/dictionary.cisco.bbsm	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco.bbsm	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	http://www.cisco.com/univercd/cc/td/doc/product/access/acs_soft/csacs4nt/csnt30/user/ad.htm
 #
-#	$Id: 4efbca65cde4a2c37ed69eb1380befe087cb909f $
+#	$Id$
 #
 VENDOR		Cisco-BBSM			5263
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cisco.vpn3000 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco.vpn3000
--- 3.0.25+dfsg-1.1/share/dictionary.cisco.vpn3000	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco.vpn3000	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #
 # http://www.cisco.com/en/US/docs/security/asa/asa80/configuration/guide/extsvr.html#wp1661512
 #
-#	$Id: cc9d09f53e08ad60e40382e3bfe9b50d2d87a1d4 $
+#	$Id$
 #
 VENDOR		Cisco-VPN3000			3076
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cisco.vpn5000 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco.vpn5000
--- 3.0.25+dfsg-1.1/share/dictionary.cisco.vpn5000	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cisco.vpn5000	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	http://www.cisco.com/univercd/cc/td/doc/product/access/acs_soft/csacs4nt/csnt30/user/ad.htm
 #
-#	$Id: 70906eda6473a2ec193aaa8243564193ab759480 $
+#	$Id$
 #
 VENDOR		Cisco-VPN5000			255
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.citrix 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.citrix
--- 3.0.25+dfsg-1.1/share/dictionary.citrix	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.citrix	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Citrix VSAs
 #
-#	$Id: 3cba3d6ee6372273b7b84a36a4e419b8803e8f8b $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.clavister 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.clavister
--- 3.0.25+dfsg-1.1/share/dictionary.clavister	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.clavister	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Clavister VSAs
 #
-#	$Id: bc59c64e5cbf0804a15c3d4fdbb95375fab633de $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.columbia_university 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.columbia_university
--- 3.0.25+dfsg-1.1/share/dictionary.columbia_university	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.columbia_university	2022-02-23 05:07:37.000000000 +0000
@@ -10,7 +10,7 @@ VALUE	Service-Type			Sip-session		12
 #
 #  http://www.cs.columbia.edu/IRT/cinema/release/radius_notes.html
 #
-#	$Id: 0015d7febfad7df240ebb7502ef9e3028470a0e5 $
+#	$Id$
 #
 VENDOR		Columbia-University		11862
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.cosine 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cosine
--- 3.0.25+dfsg-1.1/share/dictionary.cosine	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.cosine	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Cosine IPSX Dictionary
 #
-#	$Id: 1682e8dcc92ea565f5e0a9dae1ac2c646dcefc8a $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.dhcp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.dhcp
--- 3.0.25+dfsg-1.1/share/dictionary.dhcp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.dhcp	2022-02-23 05:07:37.000000000 +0000
@@ -12,7 +12,7 @@
 #
 #	http://www.bind9.net/rfc-dhcp
 #
-#	$Id: 665d4f4c22246865941d23b778bbab10b0f6c3a4 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.digium 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.digium
--- 3.0.25+dfsg-1.1/share/dictionary.digium	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.digium	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #
 #	http://bugs.digium.com/file_download.php\?file_id=9688\&type=bug
 #
-#	$Id: 937f2d4cb9fed8f40ff742a43e02edc5e9ef15ea $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.dlink 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.dlink
--- 3.0.25+dfsg-1.1/share/dictionary.dlink	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.dlink	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #
 #   Created by Sylph Lin <sylph.lin@gmail.com>
 #
-#   Version $Id: 2048c8b0d8b2178dccf43b0c82e62ef63043b235 $
+#   Version $Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.dragonwave 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.dragonwave
--- 3.0.25+dfsg-1.1/share/dictionary.dragonwave	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.dragonwave	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	Dragonwave
 #	http://www.dragonwaveinc.comw
 #
-#	$Id: daa18eb826778cff4b92a05d9a263af57bd8bcb0 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.efficientip 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.efficientip
--- 3.0.25+dfsg-1.1/share/dictionary.efficientip	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.efficientip	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Efficient IP VSA's
 #
-#	$Id: 3c6fb2ccbcbcc8d93adfd091e24fc7f670e70b03 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.ericsson 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ericsson
--- 3.0.25+dfsg-1.1/share/dictionary.ericsson	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ericsson	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Ericsson dictionary
 #
-#	$Id: da715df7464f20faec711eef579497b50ef0c792 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.erx 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.erx
--- 3.0.25+dfsg-1.1/share/dictionary.erx	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.erx	2022-02-23 05:07:37.000000000 +0000
@@ -1,12 +1,12 @@
 # -*- text -*-
 # Copyright (C) 2020 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: efb4855969522150b9bf1c0b125ad70020571e57 $
+# Version $Id$
 #
 #	Juniper's (was Unisphere's) broadband RAS
 #	From Terje Krogdahl <tekr@nextra.com>
 #
-# Version:	$Id: efb4855969522150b9bf1c0b125ad70020571e57 $
+# Version:	$Id$
 #
 
 # This dictionary applies to access services on Juniper JUNOS (M/MX)
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.extreme 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.extreme
--- 3.0.25+dfsg-1.1/share/dictionary.extreme	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.extreme	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Dictionary for Extreme Networks VSA's.
 #	http://www.extremenetworks.com/
 #
-#	$Id: d180bb93a248c0686a70438caa749a790f74124b $
+#	$Id$
 #
 VENDOR		Extreme				1916
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.f5 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.f5
--- 3.0.25+dfsg-1.1/share/dictionary.f5	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.f5	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	F5 VSAs
 #
-#	$Id: abcbfeebeb3789046dbd8b1e1ff24004e1c7bb07 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.force10 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.force10
--- 3.0.25+dfsg-1.1/share/dictionary.force10	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.force10	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
-# Version $Id: 367a6c5b61999b099516288fdc70275c6879209e $
+# Version $Id$
 
 VENDOR		Force10				6027
 BEGIN-VENDOR	Force10
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.fortinet 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.fortinet
--- 3.0.25+dfsg-1.1/share/dictionary.fortinet	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.fortinet	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #
 #	2019-0502
 #
-#	$Id: d730a1db4fd398d3ba864a608a2c752df5db928f $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.foundry 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.foundry
--- 3.0.25+dfsg-1.1/share/dictionary.foundry	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.foundry	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	As posted to the list by Thomas Keitel <tkeitel@arc.nasa.gov>
 #
-# Version:	$Id: 4b3487008e14b61a1d6790c7a57f7396ca441b66 $
+# Version:	$Id$
 #
 
 VENDOR		Foundry				1991
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.freedhcp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.freedhcp
--- 3.0.25+dfsg-1.1/share/dictionary.freedhcp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.freedhcp	2022-02-23 05:07:37.000000000 +0000
@@ -12,7 +12,7 @@
 #
 #	Despite those issues, this dictionary is still useful.
 #
-#	$Id: fe2836d173571160f72bf2fc2ac7eb5595662af1 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.freeradius 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.freeradius
--- 3.0.25+dfsg-1.1/share/dictionary.freeradius	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.freeradius	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	The FreeRADIUS Vendor-Specific dictionary.
 #
-# Version:	$Id: f6ead2eb09e66607b6567ffe584b916e47144a7c $
+# Version:	$Id$
 #
 
 VENDOR		FreeRADIUS			11344
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.freeradius.internal 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.freeradius.internal
--- 3.0.25+dfsg-1.1/share/dictionary.freeradius.internal	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.freeradius.internal	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	Non Protocol Attributes used by FreeRADIUS
 #
-#	$Id: 347e3e59f35e88cb194d582be4aebb542002f063 $
+#	$Id$
 #
 
 #	The attributes number ranges are allocates as follows:
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.freeswitch 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.freeswitch
--- 3.0.25+dfsg-1.1/share/dictionary.freeswitch	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.freeswitch	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 # cparker@segv.org
 #
-# Version:	$Id: 0592e4cdf460c628c75c8a570516ab07a8d43ced $
+# Version:	$Id$
 #
 
 VENDOR		Freeswitch			27880
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.gandalf 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.gandalf
--- 3.0.25+dfsg-1.1/share/dictionary.gandalf	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.gandalf	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	Notes: Dictionary was made specifically for the Gandalf XpressWay
 #		RLAN with Link Authentication through RADIUS
 #
-#	$Id: 207001337b940297bd5b6b01a979975e5b3fe678 $
+#	$Id$
 #
 VENDOR		Gandalf				64
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.garderos 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.garderos
--- 3.0.25+dfsg-1.1/share/dictionary.garderos	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.garderos	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 # dictionary.garderos
 #
-# Version: $Id: c401784d5243df6f45dc9b23cd7ed24d848b9260 $
+# Version: $Id$
 #
 #	For documentation on Garderos attributes, see:
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.h3c 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.h3c
--- 3.0.25+dfsg-1.1/share/dictionary.h3c	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.h3c	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #
 #	http://www.h3c.com
 #
-#	$Id: 180f5dc427c9b27a4ef5601b2fbe1e0256580eb4 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.hillstone 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.hillstone
--- 3.0.25+dfsg-1.1/share/dictionary.hillstone	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.hillstone	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	From yqsi@hillstonenet.com 2015/11/2
 #
-#	$Id: b1cf2e2b41345d832ff58581dc33b3b0e90341b4 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.hp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.hp
--- 3.0.25+dfsg-1.1/share/dictionary.hp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.hp	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	HP ProCurve VSA's
 #
-#	$Id: b4bafece895c77720a4fffce6c5f6bc7eaeab88e $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.huawei 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.huawei
--- 3.0.25+dfsg-1.1/share/dictionary.huawei	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.huawei	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,9 @@
 #
 #	Dictionary for Huawei.  See also dictionary.h3c
 #
-#	$Id: 51ec522ca07f110302cfe683b05b17d07cfaff25 $
+#	$Id$
+#
+#  https://support.huawei.com/enterprise/en/doc/EDOC1100055480/6a2e56b2/description-of-radius-attributes
 #
 ##############################################################################
 
@@ -152,10 +154,10 @@ ATTRIBUTE	Huawei-Framed-Pool-Group		157
 ATTRIBUTE	Huawei-Framed-IPv6-Address		158	ipv6addr
 ATTRIBUTE	Huawei-Acct-Update-Address		159	integer
 ATTRIBUTE	Huawei-NAT-Policy-Name			160	string
-ATTRIBUTE	Huawei-NAT-Public-Address		161	string
-ATTRIBUTE	Huawei-NAT-Start-Port			162	string
-ATTRIBUTE	Huawei-NAT-End-Port			163	string
-ATTRIBUTE	Huawei-NAT-Port-Forwarding		164	string
+ATTRIBUTE	Huawei-NAT-Public-Address		161	ipaddr
+ATTRIBUTE	Huawei-NAT-Start-Port			162	integer
+ATTRIBUTE	Huawei-NAT-End-Port			163	integer
+ATTRIBUTE	Huawei-NAT-Port-Forwarding		164	integer
 ATTRIBUTE	Huawei-NAT-Port-Range-Update		165	integer
 ATTRIBUTE	Huawei-DS-Lite-Tunnel-Name		166	string
 ATTRIBUTE	Huawei-PCP-Server-Name			167	string # manual says text?
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.iana 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.iana
--- 3.0.25+dfsg-1.1/share/dictionary.iana	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.iana	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Mostly values which have been allocated by IANA under
 #	"expert review", but which don't have an RFC associated with them.
 #
-#	$Id: 9f936c5d2ef03f3c05dfc2445e534a09c9f7074a $
+#	$Id$
 #
 
 #	draft-sterman-aaa-sip-00.txt
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.ipunplugged 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ipunplugged
--- 3.0.25+dfsg-1.1/share/dictionary.ipunplugged	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ipunplugged	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	ipUnplugged
 #	http://www.ipunplugged.com/
 #
-#	$Id: d34dff8d381e249b355499254b44aaf3854b4bad $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.issanni 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.issanni
--- 3.0.25+dfsg-1.1/share/dictionary.issanni	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.issanni	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	UTStarcom Issanni DSL router.
 #
-#	$Id: 9b734f13dc2b4607835e8f059aaed3b274acbef7 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.itk 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.itk
--- 3.0.25+dfsg-1.1/share/dictionary.itk	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.itk	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
 #	http://www.digieurope.com/
-#	$Id: 0751f33731e5c95cafaa29a163cd59a64d2ea364 $
+#	$Id$
 #
 VENDOR		ITK				1195
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.juniper 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.juniper
--- 3.0.25+dfsg-1.1/share/dictionary.juniper	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.juniper	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	As posted to the list by Eric Kilfoil <ekilfoil@uslec.net>
 #
-# Version:	$Id: 97196ac55d9c95faa4fdefeebf06dc8126169886 $
+# Version:	$Id$
 #
 
 VENDOR		Juniper				2636
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.kineto 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.kineto
--- 3.0.25+dfsg-1.1/share/dictionary.kineto	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.kineto	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
-# Version $Id: 8cc858428f965cb597011ed4c65908a7db608449 $
+# Version $Id$
 #
 #  Kineto Wireless Dictionary
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.lucent 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.lucent
--- 3.0.25+dfsg-1.1/share/dictionary.lucent	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.lucent	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Lucent VSAs, in their own "magic" 16-bit format.
 #
-#	$Id: bf4bf88ed7e6c067dbb30a924fce5ee052147ba5 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.meinberg 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.meinberg
--- 3.0.25+dfsg-1.1/share/dictionary.meinberg	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.meinberg	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Meinberg
 #
-#	$Id: b57ea84fea19317f79b68dea0c6c1d467a66488c $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.mellanox 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.mellanox
--- 3.0.25+dfsg-1.1/share/dictionary.mellanox	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.mellanox	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,18 @@
+# -*- text -*-
+# Copyright (C) 2021 The FreeRADIUS Server project and contributors
+# This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
+#
+#  dictionary.mellanox
+#
+#       Discovered by Aaron Knister <aaron.knister@gmail.com>
+#
+#
+# Version $Id$
+
+VENDOR          Mellanox 33049
+
+BEGIN-VENDOR    Mellanox
+
+ATTRIBUTE       Mellanox-Local-User-Name                1       string
+
+END-VENDOR      Mellanox
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.merit 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.merit
--- 3.0.25+dfsg-1.1/share/dictionary.merit	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.merit	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	For Merit.
 #
-#	$Id: cc95c8ab7581966d78c96467f67d528d1d7f1894 $
+#	$Id$
 #
 VENDOR		Merit				61
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.meru 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.meru
--- 3.0.25+dfsg-1.1/share/dictionary.meru	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.meru	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	dictionary.meru
 #
-#	$Id: b5cee2430b529db0d88a161c5afc7280da7c467b $
+#	$Id$
 #
 #
 VENDOR		Meru				15983
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.microsemi 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.microsemi
--- 3.0.25+dfsg-1.1/share/dictionary.microsemi	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.microsemi	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	As posted to the list by Simon Butcher <simon.butcher@microsemi.com>
 #
-# Version:	$Id: 68967fa1c86ac3f104b70421980d10bdee0c1b28 $
+# Version:	$Id$
 #
 
 VENDOR		Microsemi			40676
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.microsoft 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.microsoft
--- 3.0.25+dfsg-1.1/share/dictionary.microsoft	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.microsoft	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	Microsoft's VSA's, from RFC 2548
 #
-#	$Id: 6ba9dd5bedec065f0535f82390a8b6e9cdbaaf0f $
+#	$Id$
 #
 
 VENDOR		Microsoft			311
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.mikrotik 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.mikrotik
--- 3.0.25+dfsg-1.1/share/dictionary.mikrotik	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.mikrotik	2022-02-23 05:07:37.000000000 +0000
@@ -12,7 +12,7 @@
 #	On top of that, the sample dictionary file they provide
 #	DOES NOT WORK.  Do NOT use it.
 #
-#	$Id: 778b35a38f1a6f38847a5be34df3076e7f64cfa2 $
+#	$Id$
 #
 VENDOR		Mikrotik			14988
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.motorola 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.motorola
--- 3.0.25+dfsg-1.1/share/dictionary.motorola	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.motorola	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #      NOT included in the main dictionaries because of conflicts
 #      with Ascend attributes.
 #
-#      $Id: 85134893c46182a19aee7d14440300aa8aeb1a6d $
+#      $Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.motorola.illegal 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.motorola.illegal
--- 3.0.25+dfsg-1.1/share/dictionary.motorola.illegal	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.motorola.illegal	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #	See also dictionary.motorola.illegal.  You can use that one
 #	by listing it in raddb/dictionary.
 #
-#	$Id: bbddb370e49cb87443e6e21dbf8f18884a33cc98 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.motorola.wimax 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.motorola.wimax
--- 3.0.25+dfsg-1.1/share/dictionary.motorola.wimax	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.motorola.wimax	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Motorola WiMAX attributes.
 #
-#	$Id: 5920af1eea654a0eefcc7ce4526becb7eb8aa56e $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.navini 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.navini
--- 3.0.25+dfsg-1.1/share/dictionary.navini	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.navini	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #               By
 #               "Paul Shields" <pshields@navini.com>
 #
-# Version:      $Id: 24e644e69f5de8d0aaebfc830747a555254f172a $
+# Version:      $Id$
 #
 
 VENDOR		Navini				6504
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.networkphysics 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.networkphysics
--- 3.0.25+dfsg-1.1/share/dictionary.networkphysics	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.networkphysics	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
 #	NetworkPhysics dictionary
-#	$Id: 7e09519d1a3497edbb99545a4dab8c15befc169f $
+#	$Id$
 #
 VENDOR		NetworkPhysics			7119
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.nexans 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nexans
--- 3.0.25+dfsg-1.1/share/dictionary.nexans	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nexans	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 ##############################################################################
 # Nexans Active Networking Systems dictionary  http://www.nexans.de/ans
 #
-# Version:      $Id: a4f62103ea6504b8580edeab529c5643d1a89518 $
+# Version:      $Id$
 #
 #               Hubert Theissen <h.theissen@nexans.com>
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.nokia 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nokia
--- 3.0.25+dfsg-1.1/share/dictionary.nokia	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nokia	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 ######################################################################
 #
 #	Nokia dictionary
-#	$Id: d522ff7d9bdff9dad68536b584b4b2a8c4a4e695 $
+#	$Id$
 #
 ######################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.nokia.conflict 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nokia.conflict
--- 3.0.25+dfsg-1.1/share/dictionary.nokia.conflict	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nokia.conflict	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Nokia dictionary for attributes that conflict with other dictionaries.
 #
-#	$Id: 5ff9fda0cb4bd3b4e0a6d1196a9d2341c227a21d $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.nomadix 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nomadix
--- 3.0.25+dfsg-1.1/share/dictionary.nomadix	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nomadix	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
-# Version:	$Id: 31938ba39e5980af917485e5e471c284c40c4c83 $
+# Version:	$Id$
 #
 VENDOR		Nomadix				3309
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.nortel 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nortel
--- 3.0.25+dfsg-1.1/share/dictionary.nortel	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.nortel	2022-02-23 05:07:37.000000000 +0000
@@ -1,14 +1,14 @@
 # -*- text -*-
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: 9f6ac833faf9e4badbc09b5b0d1980d86d0b0fd6 $
+# Version $Id$
 ##############################################################################
 #
 #	Nortel Passport 8600 VSA's.
 #
 #	http://www142.nortelnetworks.com/bvdoc/setips/july04/engineeringtipstricksv12.pdf
 #
-#	$Id: 9f6ac833faf9e4badbc09b5b0d1980d86d0b0fd6 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.openser 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.openser
--- 3.0.25+dfsg-1.1/share/dictionary.openser	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.openser	2022-02-23 05:07:37.000000000 +0000
@@ -15,7 +15,7 @@
 #
 #	http://www.openser.org/docs/openser-radius-1.0.x.html
 #
-#	$Id: 86e7a2aba8334a16a1026050305cc5c56f79da12 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.packeteer 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.packeteer
--- 3.0.25+dfsg-1.1/share/dictionary.packeteer	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.packeteer	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #
 #	Packeteer was acquired by Blue Coat in 2008.
 #
-#	$Id: d538ac1c413fa7af0af1fe30d6e805bc54717eed $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.paloalto 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.paloalto
--- 3.0.25+dfsg-1.1/share/dictionary.paloalto	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.paloalto	2022-02-23 05:07:37.000000000 +0000
@@ -1,13 +1,13 @@
 # -*- text -*-
 # Copyright (C) 2021 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: 2025932cabed172377132d22b3dcbdef92725eb8 $
+# Version $Id$
 #
 ##############################################################################
 #
 #	Palo Alto Networks.
 #
-#	$Id: 2025932cabed172377132d22b3dcbdef92725eb8 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.patton 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.patton
--- 3.0.25+dfsg-1.1/share/dictionary.patton	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.patton	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #
 # Version:      @(#)dictionary.patton  5.00  urtho  20-Jan-2010
 # Version:      @(#)dictionary.patton  1.00  urtho  08-Sep-2006
-#  $Id: 66b41c7541b9190d149e946480b84f8f539ce584 $
+#  $Id$
 
 VENDOR		Patton				1768
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.pica8 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.pica8
--- 3.0.25+dfsg-1.1/share/dictionary.pica8	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.pica8	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 # -*- text -*-
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: e3a15aa75e95ac2ffb48855266fb4c5e01f9face $
+# Version $Id$
 #
 # Pica8 RADIUS attributes
 # For general information please visit:
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.propel 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.propel
--- 3.0.25+dfsg-1.1/share/dictionary.propel	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.propel	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
-#	$Id: d3eaac9e46b13bcab18631d6cf0d33a862a48bc2 $
+#	$Id$
 #
 
 VENDOR		Propel				14895
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.prosoft 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.prosoft
--- 3.0.25+dfsg-1.1/share/dictionary.prosoft	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.prosoft	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Prosoft, as posted to the list.
 #
-#	$Id: 7b20339454785db192589f01c01f254131d24978 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.proxim 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.proxim
--- 3.0.25+dfsg-1.1/share/dictionary.proxim	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.proxim	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	Dictionary for Proxim Wireless.
 #
-#  	$Id: 58f29d796a49375a117a4ea866a3b5d5e000e224 $
+#  	$Id$
 #
 
 VENDOR		Proxim				841
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.purewave 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.purewave
--- 3.0.25+dfsg-1.1/share/dictionary.purewave	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.purewave	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	Purewave Networks Base Station
 #
-#	$Id: 7944e82fcd9563c0eaf9ce191e5409da131e28b6 $
+#	$Id$
 #
 VENDOR		Purewave			21074
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.quiconnect 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.quiconnect
--- 3.0.25+dfsg-1.1/share/dictionary.quiconnect	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.quiconnect	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Quiconnect VSA's.
 #
-#	$Id: 5504cc286d30772d34ff5192644c9a6bc854732a $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.quintum 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.quintum
--- 3.0.25+dfsg-1.1/share/dictionary.quintum	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.quintum	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #		Copied mostly from the Cisco dictionary, by
 #		Jeremy McNamara <jj@indie.org>
 #
-# Version:	$Id: 1750645cb859cebcf347608cc65e98e777fbb535 $
+# Version:	$Id$
 #
 
 VENDOR		Quintum				6618
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rcntec 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rcntec
--- 3.0.25+dfsg-1.1/share/dictionary.rcntec	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rcntec	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 # -*- text -*-
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: a1cdae175b1c7b74f40216eb52d11f5b50af0eec $
+# Version $Id$
 ###########################################################
 # Resilient Cloud Network Technologies (RCNTEC)
 # Dictionary for RCNTEC's RPCM hardware, https://rpcm.pro
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.redcreek 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.redcreek
--- 3.0.25+dfsg-1.1/share/dictionary.redcreek	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.redcreek	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
 #	http://www.redcreek.com
-#	$Id: d8a5f86907bb429a7d2ada787e1e0374562d6d2a $
+#	$Id$
 #
 
 VENDOR		RedCreek			1958
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc2865 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2865
--- 3.0.25+dfsg-1.1/share/dictionary.rfc2865	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2865	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 2865.
 #	http://www.ietf.org/rfc/rfc2865.txt
 #
-#	$Id: 6e2319a96710c2a341e24133abd81fde98a6eb55 $
+#	$Id$
 #
 ATTRIBUTE	User-Name				1	string
 ATTRIBUTE	User-Password				2	string encrypt=1
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc2866 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2866
--- 3.0.25+dfsg-1.1/share/dictionary.rfc2866	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2866	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 2866.
 #	http://www.ietf.org/rfc/rfc2866.txt
 #
-#	$Id: 4b6bda40c1098b488c0f10414c287004790df486 $
+#	$Id$
 #
 ATTRIBUTE	Acct-Status-Type			40	integer
 ATTRIBUTE	Acct-Delay-Time				41	integer
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc2867 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2867
--- 3.0.25+dfsg-1.1/share/dictionary.rfc2867	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2867	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 2867.
 #	http://www.ietf.org/rfc/rfc2867.txt
 #
-#	$Id: 821f860b452b3cfc6c7f7d0023601a3192c8f1b4 $
+#	$Id$
 #
 ATTRIBUTE	Acct-Tunnel-Connection			68	string
 ATTRIBUTE	Acct-Tunnel-Packets-Lost		86	integer
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc2868 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2868
--- 3.0.25+dfsg-1.1/share/dictionary.rfc2868	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2868	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 2868.
 #	http://www.ietf.org/rfc/rfc2868.txt
 #
-#	$Id: 8535eef3c6d21b74d5642a3c1482124c84e61dbb $
+#	$Id$
 #
 ATTRIBUTE	Tunnel-Type				64	integer	has_tag
 ATTRIBUTE	Tunnel-Medium-Type			65	integer	has_tag
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc2869 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2869
--- 3.0.25+dfsg-1.1/share/dictionary.rfc2869	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc2869	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 2869.
 #	http://www.ietf.org/rfc/rfc2869.txt
 #
-#	$Id: 4dd40fef07deeb14e5dcce7434ffa9ac573d7107 $
+#	$Id$
 #
 ATTRIBUTE	Acct-Input-Gigawords			52	integer
 ATTRIBUTE	Acct-Output-Gigawords			53	integer
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc3162 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc3162
--- 3.0.25+dfsg-1.1/share/dictionary.rfc3162	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc3162	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 3162.
 #	http://www.ietf.org/rfc/rfc3162.txt
 #
-#	$Id: e90e387d9e2335aad6e17422055e7a0560dacb99 $
+#	$Id$
 #
 ATTRIBUTE	NAS-IPv6-Address			95	ipv6addr
 ATTRIBUTE	Framed-Interface-Id			96	ifid
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc3576 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc3576
--- 3.0.25+dfsg-1.1/share/dictionary.rfc3576	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc3576	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 3576.
 #	http://www.ietf.org/rfc/rfc3576.txt
 #
-#	$Id: 9ad092003cb0a889c0a26d80fbf594c2a42921a3 $
+#	$Id$
 #
 ATTRIBUTE	Error-Cause				101	integer
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc3580 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc3580
--- 3.0.25+dfsg-1.1/share/dictionary.rfc3580	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc3580	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 3580.
 #	http://www.ietf.org/rfc/rfc3580.txt
 #
-#	$Id: 234076858412d1fdf138189ee799d5c88d779d42 $
+#	$Id$
 #
 VALUE	Acct-Terminate-Cause		Supplicant-Restart	19
 VALUE	Acct-Terminate-Cause		Reauthentication-Failure 20
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc4072 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4072
--- 3.0.25+dfsg-1.1/share/dictionary.rfc4072	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4072	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 4072
 #	http://www.ietf.org/rfc/rfc4072.txt
 #
-#	$Id: 3bb543f2c9080b567d3ecc077f1d556e1ff87cca $
+#	$Id$
 #
 
 ATTRIBUTE	EAP-Key-Name				102	octets
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc4372 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4372
--- 3.0.25+dfsg-1.1/share/dictionary.rfc4372	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4372	2022-02-23 05:07:37.000000000 +0000
@@ -5,6 +5,6 @@
 #	Attributes and values defined in RFC 4372.
 #	http://www.ietf.org/rfc/rfc4372.txt
 #
-#	$Id: c7a4ea373b65f5942f8785eca748d2e8b8e72919 $
+#	$Id$
 #
 ATTRIBUTE	Chargeable-User-Identity		89	octets
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc4603 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4603
--- 3.0.25+dfsg-1.1/share/dictionary.rfc4603	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4603	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	Attributes and values defined in RFC 4603.
 #	http://www.ietf.org/rfc/rfc4603.txt
 #
-#	$Id: f7ab4955af90a78ba08114ee4661597b84638496 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc4675 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4675
--- 3.0.25+dfsg-1.1/share/dictionary.rfc4675	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4675	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 4675.
 #	http://www.ietf.org/rfc/rfc4675.txt
 #
-#	$Id: 6c3b64de26aee6d6dcf601b705e1df48de3cbcb3 $
+#	$Id$
 #
 
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc4679 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4679
--- 3.0.25+dfsg-1.1/share/dictionary.rfc4679	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4679	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 4679.
 #	http://www.ietf.org/rfc/rfc4679.txt
 #
-#	$Id: 86d7f2756b386464839e43c0a851f46fe4679403 $
+#	$Id$
 #
 
 VENDOR		ADSL-Forum			3561
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc4818 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4818
--- 3.0.25+dfsg-1.1/share/dictionary.rfc4818	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4818	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	Attributes and values defined in RFC 4818.
 #	http://www.ietf.org/rfc/rfc4818.txt
 #
-#	$Id: cc56252f267a6932171feb5fddc44218ade35841 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc4849 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4849
--- 3.0.25+dfsg-1.1/share/dictionary.rfc4849	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc4849	2022-02-23 05:07:37.000000000 +0000
@@ -5,6 +5,6 @@
 #	Attributes and values defined in RFC 4849.
 #	http://www.ietf.org/rfc/rfc4849.txt
 #
-#	$Id: 3ddb0ef32d29537c4302009d77acf784db8dc7ff $
+#	$Id$
 #
 ATTRIBUTE	NAS-Filter-Rule				92	string
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc5090 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5090
--- 3.0.25+dfsg-1.1/share/dictionary.rfc5090	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5090	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 5090.
 #	http://www.ietf.org/rfc/rfc5090.txt
 #
-#	$Id: 2531b26e966cba82e4621c3486793c7d98880270 $
+#	$Id$
 #
 ATTRIBUTE	Digest-Response				103	string
 ATTRIBUTE	Digest-Realm				104	string
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc5176 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5176
--- 3.0.25+dfsg-1.1/share/dictionary.rfc5176	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5176	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 5176.
 #	http://www.ietf.org/rfc/rfc5176.txt
 #
-#	$Id: 118fa0781d9e96721c7181fc948e1f1b1a068cd9 $
+#	$Id$
 #
 VALUE	Error-Cause			Invalid-Attribute-Value	407
 VALUE	Error-Cause			Multiple-Session-Selection-Unsupported 508
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc5447 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5447
--- 3.0.25+dfsg-1.1/share/dictionary.rfc5447	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5447	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 5447.
 #	http://www.ietf.org/rfc/rfc5447.txt
 #
-#	$Id: f54758a3e141e0911cad51b09dae305d69c23cb7 $
+#	$Id$
 #
 
 # 64-bit bit field
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc5580 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5580
--- 3.0.25+dfsg-1.1/share/dictionary.rfc5580	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5580	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 5580.
 #	http://www.ietf.org/rfc/rfc5580.txt
 #
-#	$Id: 07de61e865e7a2d0c93592cafdb26eafb407b28b $
+#	$Id$
 #
 
 # One ASCII character of Namespace ID
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc5607 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5607
--- 3.0.25+dfsg-1.1/share/dictionary.rfc5607	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5607	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 5607.
 #	http://www.ietf.org/rfc/rfc5607.txt
 #
-#	$Id: ef47c5d8d7daa7631f698db394d2478f222f2472 $
+#	$Id$
 #
 
 VALUE	Service-Type			Framed-Management	18
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc5904 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5904
--- 3.0.25+dfsg-1.1/share/dictionary.rfc5904	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc5904	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 5904.
 #	http://www.ietf.org/rfc/rfc5904.txt
 #
-#	$Id: 7f2cf2d309f26b11c96ed6f4270d4bd820e436d7 $
+#	$Id$
 #
 
 # The next two attributes are continued, like EAP-Message
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc6519 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc6519
--- 3.0.25+dfsg-1.1/share/dictionary.rfc6519	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc6519	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 6519.
 #	http://www.ietf.org/rfc/rfc6519.txt
 #
-#	$Id: dc53b52f951c7252d52f51e335bd5523b78397f5 $
+#	$Id$
 #
 
 ATTRIBUTE	DS-Lite-Tunnel-Name			144	string
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc6572 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc6572
--- 3.0.25+dfsg-1.1/share/dictionary.rfc6572	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc6572	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 6572.
 #	http://www.ietf.org/rfc/rfc6572.txt
 #
-#	$Id: 65cc95bae67e1047d13a371748e9cdb6d45cc779 $
+#	$Id$
 #
 
 ATTRIBUTE	Mobile-Node-Identifier			145	octets
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc7268 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc7268
--- 3.0.25+dfsg-1.1/share/dictionary.rfc7268	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc7268	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #        Attributes and values defined in RFC 7268
 #        http://www.ietf.org/rfc/rfc7268.txt
 #
-#	$Id: 8ac2b3442e2b0ba4732d43585f8c1daeb6eea3e9 $
+#	$Id$
 #
 
 ATTRIBUTE	Allowed-Called-Station-Id		174	string
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc7499 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc7499
--- 3.0.25+dfsg-1.1/share/dictionary.rfc7499	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc7499	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Attributes and values defined in RFC 7499.
 #	http://www.ietf.org/rfc/rfc7499.txt
 #
-#	$Id: 2231b8faec5aea6c785765e8ec830a05815a66e4 $
+#	$Id$
 #
 
 ATTRIBUTE	Frag-Status				241.1	integer
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.rfc8045 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc8045
--- 3.0.25+dfsg-1.1/share/dictionary.rfc8045	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.rfc8045	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 # -*- text -*-
 # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: 51fd76e85db92ccd83252b0fd81b4e31457476c9 $
+# Version $Id$
 #
 #        Attributes and values defined in RFC 8045
 #        http://www.ietf.org/rfc/rfc8045.txt
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.riverbed 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.riverbed
--- 3.0.25+dfsg-1.1/share/dictionary.riverbed	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.riverbed	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #
 #	https://support.riverbed.com/bin/support/static/doc/steelhead/8.5.2/html/sh_8.5.2_dg/wwhelp/wwhimpl/common/html/wwhelp.htm#href=radius_tacacs.22.04.html&single=true
 #
-#	$Id: 8d3b50196ca83a63ef9d893c1460d3929bdb1b0d $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.riverstone 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.riverstone
--- 3.0.25+dfsg-1.1/share/dictionary.riverstone	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.riverstone	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #  Riverstone Networks' RADIUS VSAs
 #  *** For RapidOS Versions 9.1 and above ONLY ***
 #
-#  $Id: d941b26c5da689b591f9a7295b0e85e313b7d3ea $
+#  $Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.roaringpenguin 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.roaringpenguin
--- 3.0.25+dfsg-1.1/share/dictionary.roaringpenguin	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.roaringpenguin	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Roaring Penguin attributes
 #
-#	$Id: 4ffde12ba2aaf38150b9acecac16fa9def149a8b $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.sg 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.sg
--- 3.0.25+dfsg-1.1/share/dictionary.sg	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.sg	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	ftp://ftp.3gpp.org/specs/2002-06/R1999/29_series/29061-3a0.zip
 #
-#	$Id: 2fde048e5e02d46378956525f83dfd20f737c69b $
+#	$Id$
 #
 VENDOR		SG				2454
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.shiva 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.shiva
--- 3.0.25+dfsg-1.1/share/dictionary.shiva	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.shiva	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #	the main dictionary file.
 #
 # Version:	1.00  27-Apr-1999  contributed by Alan DeKok
-#		$Id: 08da819a7a8505393ffa9b31b06329a5580b39b9 $
+#		$Id$
 #
 
 VENDOR		Shiva				166
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.siemens 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.siemens
--- 3.0.25+dfsg-1.1/share/dictionary.siemens	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.siemens	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Siemens
 #
-#	$Id: 5d04502fd57a1deee75366fe53cb7c9ce4197c9d $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.slipstream 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.slipstream
--- 3.0.25+dfsg-1.1/share/dictionary.slipstream	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.slipstream	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #	Created based on
 # 	slipstream_sp_6.0_installation_and_configuration_guide.pdf
 #
-#	$Id: 62746621aae00bf8260fdfa3d176a4ae33e3d12b $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.sofaware 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.sofaware
--- 3.0.25+dfsg-1.1/share/dictionary.sofaware	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.sofaware	2022-02-23 05:07:37.000000000 +0000
@@ -23,7 +23,7 @@
 #	SofaWare-UFP      :   "true" / "false"
 #		The user can /cannot overwrite the URL Filtering policy
 #
-#	$Id: 0eec6e9d26fcd9d969e881fd9b86b142529ce44d $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.softbank 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.softbank
--- 3.0.25+dfsg-1.1/share/dictionary.softbank	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.softbank	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Softbank VSAs
 #
-#	$Id: 9ee8c0361f6dc7b94386c9cec0c78286454f35eb $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.sonicwall 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.sonicwall
--- 3.0.25+dfsg-1.1/share/dictionary.sonicwall	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.sonicwall	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	Sonicwall Firewall dictionary
 #
-#	$Id: 8f4cb0cba7046a6b269a44a806a30353496bfab9 $
+#	$Id$
 #
 
 VENDOR		SonicWall			8741
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.springtide 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.springtide
--- 3.0.25+dfsg-1.1/share/dictionary.springtide	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.springtide	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	SpringTide VSAs
 #
-#	$Id: 8a08bfa59b7fd6bee0d8e5369da201942288ecdf $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.surfnet 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.surfnet
--- 3.0.25+dfsg-1.1/share/dictionary.surfnet	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.surfnet	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Surfnet
 #
-#	$Id: b7ac15819550abd0815d8e4ba4320acc0e447625 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.symbol 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.symbol
--- 3.0.25+dfsg-1.1/share/dictionary.symbol	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.symbol	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #	Symbol Technologies has been acquired by Motorola in 2007.
 #	Some attributes remain in use by products after the acquisition.
 #
-#	$Id: 333dcd8e54b3420fa145a767f7ee29cc2342a0f4 $
+#	$Id$
 #
 ##############################################################################
 VENDOR		Symbol				388
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.telebit 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.telebit
--- 3.0.25+dfsg-1.1/share/dictionary.telebit	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.telebit	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Telebit was acquired by Cisco in 1996.
 #
-#	$Id: fc36c278ac3c0801b4f1f64df41617283732aa48 $
+#	$Id$
 #
 VENDOR		Telebit				117
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.telkom 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.telkom
--- 3.0.25+dfsg-1.1/share/dictionary.telkom	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.telkom	2022-02-23 05:07:37.000000000 +0000
@@ -8,7 +8,7 @@
 #       Used to convey Telkom Specific Information in proxied requests
 #       EDS 20031007 eddie@saix.net
 #
-#	$Id: af17e6ded0f757fb26cc8b9c8f7670ee996c90ba $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.terena 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.terena
--- 3.0.25+dfsg-1.1/share/dictionary.terena	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.terena	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	The reference for these values is:
 #       http://www.terena.org/activities/tf-emc2/oid.html
 #
-#       $Id: 7b7b857f39df8b91da11af3ce9d701dea1454d20 $
+#       $Id$
 #
 VENDOR		TERENA				25178
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.trapeze 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.trapeze
--- 3.0.25+dfsg-1.1/share/dictionary.trapeze	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.trapeze	2022-02-23 05:07:37.000000000 +0000
@@ -9,7 +9,7 @@
 #
 #	Trapeze Networks has been acquired by Juniper in 2010.
 #
-#	$Id: aa99390439e71fb433eae9c7042a74dca73992ec $
+#	$Id$
 #
 #
 VENDOR		Trapeze				14525
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.tripplite 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.tripplite
--- 3.0.25+dfsg-1.1/share/dictionary.tripplite	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.tripplite	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 # -*- text -*-
 # # Copyright (C) 2019 The FreeRADIUS Server project and contributors
 # # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# # Version $Id: 00757cd5a08021ad9683432f9eb9adf27898778a $
+# # Version $Id$
 # #
 # #        Attributes and values defined in RFC 8045
 # #        http://www.ietf.org/rfc/rfc8045.txt
@@ -10,7 +10,7 @@
 ##
 ##	TrippLite attributes
 ##
-##	$Id: 00757cd5a08021ad9683432f9eb9adf27898778a $
+##	$Id$
 ##
 ###############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.tropos 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.tropos
--- 3.0.25+dfsg-1.1/share/dictionary.tropos	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.tropos	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	See support@tropos.com
 #
-#	$Id: bde1b342439b22ccd170176cbfb59890dcf5f47c $
+#	$Id$
 #
 ##############################################################################
 VENDOR		Tropos				14529
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.t_systems_nova 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.t_systems_nova
--- 3.0.25+dfsg-1.1/share/dictionary.t_systems_nova	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.t_systems_nova	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	T-Systems-Nova
 #
-#	$Id: 009746a3c1bfd19fab7f1e2b30146ee7ef7da0a6 $
+#	$Id$
 #
 ##############################################################################
 VENDOR		T-Systems-Nova			16787
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.ukerna 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ukerna
--- 3.0.25+dfsg-1.1/share/dictionary.ukerna	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.ukerna	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	GSS-EAP VSAs
 #
-#	$Id: fddb1f4243501a70a9bda7186914846b328f5e0e $
+#	$Id$
 #
 
 VENDOR		UKERNA				25622
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.unix 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.unix
--- 3.0.25+dfsg-1.1/share/dictionary.unix	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.unix	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #	Allegedly for ProFTPd.
 #
-#	$Id: fe5b09aa1a788cb96b90eb2f8d4e4b0439776de7 $
+#	$Id$
 #
 
 VENDOR		Unix				4
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.usr 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.usr
--- 3.0.25+dfsg-1.1/share/dictionary.usr	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.usr	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #		Taken from the dictionary included with the USR RADIUS server,
 #		and adjusted a bit.
 #
-# Version:	$Id: 4847f84c69457b3025e47621bb228cddce924f66 $
+# Version:	$Id$
 #
 
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.usr.illegal 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.usr.illegal
--- 3.0.25+dfsg-1.1/share/dictionary.usr.illegal	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.usr.illegal	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	USE dictionary that illegally uses the RFC space.
 #
-#	$Id: b75176732fd503a902a9ba17ab33000a9c417c86 $
+#	$Id$
 #
 ##############################################################################
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.utstarcom 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.utstarcom
--- 3.0.25+dfsg-1.1/share/dictionary.utstarcom	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.utstarcom	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	UT Starcom (China)
 #
-#	$Id: 152d5c1d01342429ecfbc78324d63ae744a9d89f $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.valemount 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.valemount
--- 3.0.25+dfsg-1.1/share/dictionary.valemount	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.valemount	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #       Valemount Networks Corporation specific radius attributes
 #       networks@valemount.com
 #
-#	$Id: aeb61ba17b192c86d6a6fece6af09c1849f9cca0 $
+#	$Id$
 #
 
 VENDOR		ValemountNetworks		16313
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.vasexperts 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.vasexperts
--- 3.0.25+dfsg-1.1/share/dictionary.vasexperts	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.vasexperts	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 # -*- text -*-
 # Copyright (C) 2020 The FreeRADIUS Server project and contributors
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
-# Version $Id: a4c3a0511b5a33ac90ae0ac6e64199a03e5a4dc4 $
+# Version $Id$
 #
 # 	VAS Experts dictionary
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.vqp 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.vqp
--- 3.0.25+dfsg-1.1/share/dictionary.vqp	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.vqp	2022-02-23 05:07:37.000000000 +0000
@@ -11,7 +11,7 @@
 #
 #	The default destination port is 1589.
 #
-#	$Id: 34650df37394d1331f80f7baf50d788b252b45c1 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.walabi 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.walabi
--- 3.0.25+dfsg-1.1/share/dictionary.walabi	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.walabi	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Walabi Store & Forward FAX attributes.
 #
-#	$Id: 8f0167333f7f4e73551b15ca26c5fb63ea66b53c $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.waverider 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.waverider
--- 3.0.25+dfsg-1.1/share/dictionary.waverider	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.waverider	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 # This work is licensed under CC-BY version 4.0 https://creativecommons.org/licenses/by/4.0
 #
 #	http://www.waverider.com/
-#	$Id: ddd1dfcf7e1975bc75e4372e14007bd01f2aaa44 $
+#	$Id$
 #
 
 VENDOR		Waverider			2979
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.wichorus 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wichorus
--- 3.0.25+dfsg-1.1/share/dictionary.wichorus	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wichorus	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
 #	Dictionary for WiChorus Inc. VSA's.
 # 	http://www.wichorus.com/
 #
-# Version: 	$Id: 9b3f5990b05576b53f33e39758ca205f6c480b77 $
+# Version: 	$Id$
 #
 
 VENDOR		Wichorus			27030
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.wifialliance 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wifialliance
--- 3.0.25+dfsg-1.1/share/dictionary.wifialliance	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wifialliance	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #       WiFi-Alliance attributes for Hotspot 2.0
 #
-#       $Id: 8f330ad2c3ad0bc23bb960503c44e13096fa7f72 $
+#       $Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.wimax 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wimax
--- 3.0.25+dfsg-1.1/share/dictionary.wimax	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wimax	2022-02-23 05:07:37.000000000 +0000
@@ -54,7 +54,7 @@
 #
 ##############################################################################
 #
-#	$Id: 4d220eaf33b147454b80a41d5ab0f0c2c8363d71 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.wimax.alvarion 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wimax.alvarion
--- 3.0.25+dfsg-1.1/share/dictionary.wimax.alvarion	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wimax.alvarion	2022-02-23 05:07:37.000000000 +0000
@@ -14,7 +14,7 @@
 #
 #	You CANNOT use both dictionaries at the same time.
 #
-#	$Id: 10c273fb0ca4be7436cba82d683bf315554664b8 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.wimax.wichorus 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wimax.wichorus
--- 3.0.25+dfsg-1.1/share/dictionary.wimax.wichorus	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wimax.wichorus	2022-02-23 05:07:37.000000000 +0000
@@ -10,7 +10,7 @@
 #
 ##############################################################################
 #
-#	$Id: aa2e3d36bc374c5579eff86a02528faca2e78aad $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.wispr 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wispr
--- 3.0.25+dfsg-1.1/share/dictionary.wispr	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.wispr	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #	VSAs originally by
 #	"James Underwood" <underwood@comcast.net>
 #
-# Version:    $Id: 1493c36545c061049a6ba0f004be8847a33519da $
+# Version:    $Id$
 #
 #	For documentation on WISPr RADIUS attributes, see:
 #
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.xedia 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.xedia
--- 3.0.25+dfsg-1.1/share/dictionary.xedia	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.xedia	2022-02-23 05:07:37.000000000 +0000
@@ -7,7 +7,7 @@
 #               XEDIA, AP series routers
 # From Yard RADIUS, and Piotr Orlewicz, porlewicz@teleton.pl www.real-data.pl
 #
-#	$Id: d125e4eb6bc410dfe9122cb8ace82cb9634e6b23 $
+#	$Id$
 #
 #############################################################################
 VENDOR		Xedia				838
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.xylan 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.xylan
--- 3.0.25+dfsg-1.1/share/dictionary.xylan	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.xylan	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Xylan dictionary
 #
-#	$Id: 506bf04a7034519e808f1f263fb7fc18fb6b80f2 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.yubico 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.yubico
--- 3.0.25+dfsg-1.1/share/dictionary.yubico	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.yubico	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Yubico VSA's
 #
-#	$Id: a40ea555f79f323af44bdf83a38491e287721920 $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.zte 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.zte
--- 3.0.25+dfsg-1.1/share/dictionary.zte	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.zte	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 #
 #       For ZTE.
 #
-#       $Id: d7352c0db0a19ccc0405140316a27ed548fef71d $
+#       $Id$
 #
 # QoS attributes Mostly derived from:
 # http://wwwen.zte.com.cn/en/products/bearer/201308/P020130828522349526032.pdf
diff -pruN 3.0.25+dfsg-1.1/share/dictionary.zyxel 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.zyxel
--- 3.0.25+dfsg-1.1/share/dictionary.zyxel	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/dictionary.zyxel	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #
 #	Zyxel attributes, of course in the RFC space...
 #
-#	$Id: 3b60bb819136274ff7235358302e194f1d887c8f $
+#	$Id$
 #
 ##############################################################################
 
diff -pruN 3.0.25+dfsg-1.1/share/format.pl 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/format.pl
--- 3.0.25+dfsg-1.1/share/format.pl	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/format.pl	2022-02-23 05:07:37.000000000 +0000
@@ -31,7 +31,7 @@
 #
 ######################################################################
 #
-#  $Id: 0112c1033ea2550447e5f8ba33c86b34701a89e2 $
+#  $Id$
 #
 
 $begin_vendor = 0;
diff -pruN 3.0.25+dfsg-1.1/share/Makefile 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/Makefile
--- 3.0.25+dfsg-1.1/share/Makefile	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/share/Makefile	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 #
 #	Scripts to format dictionary files.
 #
-#	$Id: d3b199c507e20c7f3d95beeeefc5c4274a4eecd0 $
+#	$Id$
 #
 
 #
diff -pruN 3.0.25+dfsg-1.1/src/include/all.mk 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/all.mk
--- 3.0.25+dfsg-1.1/src/include/all.mk	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/all.mk	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 #
-# Version:	$Id: e666f1403a068a348be17fad00aa7ff5b8fba3ad $
+# Version:	$Id$
 #
 
 #
diff -pruN 3.0.25+dfsg-1.1/src/include/atomic_queue.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/atomic_queue.h
--- 3.0.25+dfsg-1.1/src/include/atomic_queue.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/atomic_queue.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,14 +16,14 @@
  */
 
 /**
- * $Id: 7d9be91afefb78027a96ae438fbe71ef25e7ed85 $
+ * $Id$
  *
  * @file atomic_queue.h
  * @brief Thread-safe queues.
  *
  * @copyright 2016 Alan DeKok <aland@freeradius.org>
  */
-RCSIDH(atomic_queue_h, "$Id: 7d9be91afefb78027a96ae438fbe71ef25e7ed85 $")
+RCSIDH(atomic_queue_h, "$Id$")
 
 #ifdef HAVE_WDOCUMENTATION
 DIAG_OFF(documentation)
diff -pruN 3.0.25+dfsg-1.1/src/include/automask.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/automask.h
--- 3.0.25+dfsg-1.1/src/include/automask.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/automask.h	2022-02-23 05:07:37.000000000 +0000
@@ -2,7 +2,7 @@
  *  C Preprocessor definitions we do *NOT* want to leave defined autoconf.h
  *  Which are dependent on where the header is being used.
  *
- *  Version: $Id: 87ffdfcdd3513b22180ea1e5d8116edddc4faacb $
+ *  Version: $Id$
  */
 
 
diff -pruN 3.0.25+dfsg-1.1/src/include/base64.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/base64.h
--- 3.0.25+dfsg-1.1/src/include/base64.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/base64.h	2022-02-23 05:07:37.000000000 +0000
@@ -19,7 +19,7 @@
 #ifndef _FR_BASE64_H
 #define _FR_BASE64_H
 
-RCSIDH(base64_h, "$Id: c83cfc913abf4c33620f53f8ea18699776a4d528 $")
+RCSIDH(base64_h, "$Id$")
 
 #include <stddef.h>
 #include <stdint.h>
diff -pruN 3.0.25+dfsg-1.1/src/include/build.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/build.h
--- 3.0.25+dfsg-1.1/src/include/build.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/build.h	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 /**
- * $Id: c25431b414ae49947dd6bb256edd982e60702c11 $
+ * $Id$
  *
  * @brief Source control functions
  *
@@ -46,11 +46,11 @@ extern "C" {
  *	compiler.
  */
 #ifdef __GNUC__
-#  define CC_HINT(_x) __attribute__ ((_x))
+#  define CC_HINT(...)  __attribute__ ((__VA_ARGS__))
 #  define likely(_x)	__builtin_expect((_x), 1)
 #  define unlikely(_x)	__builtin_expect((_x), 0)
 #else
-#  define CC_HINT(_x)
+#  define CC_HINT(...)
 #  define likely(_x)	_x
 #  define unlikely(_x)	_x
 #endif
@@ -153,6 +153,11 @@ extern "C" {
 #  endif
 #endif
 
+#define PRINTF_LIKE(n)		CC_HINT(format(printf, n, n+1))
+#define NEVER_RETURNS		CC_HINT(noreturn)
+#define UNUSED			CC_HINT(unused)
+#define BLANK_FORMAT		" "	/* GCC_LINT whines about empty formats */
+
 #ifdef __cplusplus
 }
 #endif
diff -pruN 3.0.25+dfsg-1.1/src/include/build-radpaths-h.in 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/build-radpaths-h.in
--- 3.0.25+dfsg-1.1/src/include/build-radpaths-h.in	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/build-radpaths-h.in	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
 #		that are generated in anyway from a command line
 #		argument having to do with a path (--prefix etc)
 #
-# Version:	$Id: 506a21be67f420b7f4461657550eb57955b06630 $
+# Version:	$Id$
 #
 
 # Location of files.
diff -pruN 3.0.25+dfsg-1.1/src/include/channel.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/channel.h
--- 3.0.25+dfsg-1.1/src/include/channel.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/channel.h	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 
 /*
  * channel.h	For radmin / server channels.
- * Version:	$Id: 5b2d7d583c50bd05d59801e93b0162d25b510806 $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -22,7 +22,7 @@
  * Copyright 2015 Alan DeKok <aland@deployingradius.com>
  */
 
-RCSIDH(heap_h, "$Id: 5b2d7d583c50bd05d59801e93b0162d25b510806 $")
+RCSIDH(heap_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/clients.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/clients.h
--- 3.0.25+dfsg-1.1/src/include/clients.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/clients.h	2022-02-23 05:07:37.000000000 +0000
@@ -17,7 +17,7 @@
 #ifndef CLIENTS_H
 #define CLIENTS_H
 /*
- * $Id: fc6034a2f5bee0caf1943f5bd955e45e552ddadd $
+ * $Id$
  *
  * @file clients.h
  * @brief Function declarations and structures to manage clients.
diff -pruN 3.0.25+dfsg-1.1/src/include/conffile.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/conffile.h
--- 3.0.25+dfsg-1.1/src/include/conffile.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/conffile.h	2022-02-23 05:07:37.000000000 +0000
@@ -4,11 +4,11 @@
 /*
  * conffile.h	Defines for the conffile parsing routines.
  *
- * Version:	$Id: b99688196bbb8acb01f9b222016302527e7e59c2 $
+ * Version:	$Id$
  *
  */
 
-RCSIDH(conffile_h, "$Id: b99688196bbb8acb01f9b222016302527e7e59c2 $")
+RCSIDH(conffile_h, "$Id$")
 
 #include <stddef.h>
 #include <freeradius-devel/token.h>
diff -pruN 3.0.25+dfsg-1.1/src/include/connection.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/connection.h
--- 3.0.25+dfsg-1.1/src/include/connection.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/connection.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef FR_CONNECTION_H
 #define FR_CONNECTION_H
 /**
- * $Id: fb49e28cd2a2110a43632536daf29a8fc60786a3 $
+ * $Id$
  *
  * @file connection.h
  * @brief Structures, prototypes and global variables for server connection pools.
@@ -25,7 +25,7 @@
  * @copyright 2012  Alan DeKok <aland@deployingradius.com>
  */
 
-RCSIDH(connection_h, "$Id: fb49e28cd2a2110a43632536daf29a8fc60786a3 $")
+RCSIDH(connection_h, "$Id$")
 
 #include <freeradius-devel/conffile.h>
 
diff -pruN 3.0.25+dfsg-1.1/src/include/detail.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/detail.h
--- 3.0.25+dfsg-1.1/src/include/detail.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/detail.h	2022-02-23 05:07:37.000000000 +0000
@@ -3,11 +3,11 @@
 /*
  *	detail.h	Routines to handle detail files.
  *
- * Version:	$Id: 5b5539baa150cdf05568f187701b72812e003eaa $
+ * Version:	$Id$
  *
  */
 
-RCSIDH(detail_h, "$Id: 5b5539baa150cdf05568f187701b72812e003eaa $")
+RCSIDH(detail_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/dhcp.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/dhcp.h
--- 3.0.25+dfsg-1.1/src/include/dhcp.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/dhcp.h	2022-02-23 05:07:37.000000000 +0000
@@ -6,7 +6,7 @@
  *		Why DHCP in a RADIUS server?
  *		Why not?
  *
- * Version:	$Id: 01fa781ded6d11d10881d3d09b879ff53ebfa73c $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -25,7 +25,7 @@
  * Copyright 2008 The FreeRADIUS server project
  * Copyright 2008 Alan DeKok <aland@deployingradius.com>
  */
-RCSIDH(dhcp_h, "$Id: 01fa781ded6d11d10881d3d09b879ff53ebfa73c $")
+RCSIDH(dhcp_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/event.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/event.h
--- 3.0.25+dfsg-1.1/src/include/event.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/event.h	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 /*
  * event.h	Simple event queue
  *
- * Version:	$Id: a29c9562a99cdfebff6040821df8ce90a38c0849 $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -24,7 +24,7 @@
  * Copyright 2007 Alan DeKok <aland@deployingradius.com>
  */
 
-RCSIDH(event_h, "$Id: a29c9562a99cdfebff6040821df8ce90a38c0849 $")
+RCSIDH(event_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/exfile.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/exfile.h
--- 3.0.25+dfsg-1.1/src/include/exfile.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/exfile.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,14 +16,14 @@
 #ifndef EXFILE_H
 #define EXFILE_H
 /*
- * $Id: 750eb4dd448f4139fd4eaf678d3da9676dc03304 $
+ * $Id$
  *
  * @file exfile.h
  * @brief Functions for managing concurrent file access.
  *
  * @copyright 2014 The FreeRADIUS server project
  */
-RCSIDH(exfile_h, "$Id: 750eb4dd448f4139fd4eaf678d3da9676dc03304 $")
+RCSIDH(exfile_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/features-h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/features-h
--- 3.0.25+dfsg-1.1/src/include/features-h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/features-h	2022-02-23 05:07:37.000000000 +0000
@@ -65,17 +65,3 @@
 #    endif
 #  endif
 #endif
-
-#ifdef WITH_TLS
-#  ifdef WITH_COA
-#    ifndef WITHOUT_COA_TUNNEL
-//#      define WITH_COA_TUNNEL (1)
-#    endif
-#  endif
-#endif
-
-#ifdef WITH_COA_TUNNEL
-#  ifdef WITHOUT_TLS
-#    error Reverse CoA requests requires TLS
-#  endif
-#endif
diff -pruN 3.0.25+dfsg-1.1/src/include/hash.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/hash.h
--- 3.0.25+dfsg-1.1/src/include/hash.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/hash.h	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
  * hash.h	Structures and prototypes
  *		for fast hashing.
  *
- * Version:	$Id: 71c8658995bfc620cf4af173222cebd4bde6775f $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -24,7 +24,7 @@
  * Copyright 2005,2006  The FreeRADIUS server project
  */
 
-RCSIDH(hash_h, "$Id: 71c8658995bfc620cf4af173222cebd4bde6775f $")
+RCSIDH(hash_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/heap.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/heap.h
--- 3.0.25+dfsg-1.1/src/include/heap.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/heap.h	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 
 /*
  * heap.h	Structures and prototypes for binary heaps.
- * Version:	$Id: d980adb5292ba3d19c81e5d774db32b81bc398b0 $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -22,7 +22,7 @@
  * Copyright 2007 Alan DeKok
  */
 
-RCSIDH(heap_h, "$Id: d980adb5292ba3d19c81e5d774db32b81bc398b0 $")
+RCSIDH(heap_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/libradius.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/libradius.h
--- 3.0.25+dfsg-1.1/src/include/libradius.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/libradius.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,14 +16,14 @@
 #ifndef LIBRADIUS_H
 #define LIBRADIUS_H
 /*
- * $Id: 2f15b7aaf1fae0a8636443aae1ac606fab50dc90 $
+ * $Id$
  *
  * @file libradius.h
  * @brief Structures and prototypes for the radius library.
  *
  * @copyright 1999-2014 The FreeRADIUS server project
  */
-RCSIDH(libradius_h, "$Id: 2f15b7aaf1fae0a8636443aae1ac606fab50dc90 $")
+RCSIDH(libradius_h, "$Id$")
 
 /*
  *  Compiler hinting macros.  Included here for 3rd party consumers
@@ -168,11 +168,6 @@ typedef void (*sig_t)(int);
 
 #define PAD(_x, _y)		(_y - ((_x) % _y))
 
-#define PRINTF_LIKE(n)		CC_HINT(format(printf, n, n+1))
-#define NEVER_RETURNS		CC_HINT(noreturn)
-#define UNUSED			CC_HINT(unused)
-#define BLANK_FORMAT		" "	/* GCC_LINT whines about empty formats */
-
 typedef struct attr_flags {
 	unsigned int 	is_unknown : 1;				//!< Attribute number or vendor is unknown.
 	unsigned int	is_tlv : 1;				//!< Is a sub attribute.
diff -pruN 3.0.25+dfsg-1.1/src/include/listen.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/listen.h
--- 3.0.25+dfsg-1.1/src/include/listen.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/listen.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef LISTEN_H
 #define LISTEN_H
 /**
- * $Id: 986cf0e1320068feca77e7bfdf524d3f5945a418 $
+ * $Id$
  *
  * @file listen.h
  * @brief The listener API.
@@ -76,7 +76,6 @@ struct rad_listen {
 	rad_listen_t	*parent;
 
 	bool		dual;
-	bool		proxy_protocol;		//!< haproxy protocol
 #endif
 	bool		nodup;
 	bool		synchronous;
@@ -85,19 +84,6 @@ struct rad_listen {
 #ifdef WITH_TLS
 	fr_tls_server_conf_t *tls;
 	bool		check_client_connections;
-
-#ifdef WITH_COA_TUNNEL
-	char const	*key;		/* Originating-Realm-Key */
-	bool		send_coa;	/* to the NAS */
-	bool		dead;
-
-	uint32_t	coa_irt;
-	uint32_t	coa_mrc;
-	uint32_t	coa_mrt;
-	uint32_t	coa_mrd;
-
-	int		num_ids_used;	/* for proxying CoA packets */
-#endif
 #endif
 
 	rad_listen_recv_t recv;
@@ -167,11 +153,6 @@ typedef struct listen_socket_t {
 	RADCLIENT	*client;
 
 	RADIUS_PACKET   *packet; /* for reading partial packets */
-
-	fr_ipaddr_t	haproxy_src_ipaddr;	//!< for proxy_protocol
-	fr_ipaddr_t	haproxy_dst_ipaddr;
-	uint16_t	haproxy_src_port;
-	uint16_t	haproxy_dst_port;
 #endif
 
 #ifdef WITH_TLS
diff -pruN 3.0.25+dfsg-1.1/src/include/log.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/log.h
--- 3.0.25+dfsg-1.1/src/include/log.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/log.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef FR_LOG_H
 #define FR_LOG_H
 /**
- * $Id: 2736591779e3c80137b1a753bf75e5d2182595c5 $
+ * $Id$
  *
  * @file log.h
  * @brief Macros and function definitions to write log messages, and control the logging system.
@@ -24,7 +24,7 @@
  * @copyright 2015 Arran Cudbard-Bell <a.cudbardb@freeradius.org>
  * @copyright 2013 Alan DeKok <aland@freeradius.org>
  */
-RCSIDH(log_h, "$Id: 2736591779e3c80137b1a753bf75e5d2182595c5 $")
+RCSIDH(log_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/map.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/map.h
--- 3.0.25+dfsg-1.1/src/include/map.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/map.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef MAP_H
 #define MAP_H
 /**
- * $Id: 584c76b4d100104087071d843904ab86b42bf7f7 $
+ * $Id$
  *
  * @file map.h
  * @brief Structures and prototypes for maps
@@ -25,7 +25,7 @@
  * @copyright 2015 Arran Cudbard-bell <a.cudbardb@freeradius.org>
  */
 
-RCSIDH(map_h, "$Id: 584c76b4d100104087071d843904ab86b42bf7f7 $")
+RCSIDH(map_h, "$Id$")
 
 #include <freeradius-devel/conffile.h>
 #include <freeradius-devel/tmpl.h>
diff -pruN 3.0.25+dfsg-1.1/src/include/md4.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/md4.h
--- 3.0.25+dfsg-1.1/src/include/md4.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/md4.h	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 /**
- * $Id: b7bdd6a15ee28497d05d8ac8991e0feaac63a3a8 $
+ * $Id$
  *
  * @note license is LGPL, but largely derived from a public domain source.
  *
@@ -10,7 +10,7 @@
 #ifndef _FR_MD4_H
 #define _FR_MD4_H
 
-RCSIDH(md4_h, "$Id: b7bdd6a15ee28497d05d8ac8991e0feaac63a3a8 $")
+RCSIDH(md4_h, "$Id$")
 
 #ifdef HAVE_INTTYPES_H
 #  include <inttypes.h>
@@ -71,14 +71,58 @@ void	fr_md4_final(uint8_t out[MD4_DIGEST
 void	fr_md4_transform(uint32_t buf[4], uint8_t const inc[MD4_BLOCK_LENGTH])
 	CC_BOUNDED(__size__, 1, 4, 4)
 	CC_BOUNDED(__minbytes__, 2, MD4_BLOCK_LENGTH);
+#  define fr_md4_destroy(_x)
 #else  /* HAVE_OPENSSL_MD4_H */
+#if OPENSSL_VERSION_NUMBER < 0x30000000L
 USES_APPLE_DEPRECATED_API
 #  define FR_MD4_CTX		MD4_CTX
 #  define fr_md4_init		MD4_Init
 #  define fr_md4_update		MD4_Update
 #  define fr_md4_final		MD4_Final
 #  define fr_md4_transform	MD4_Transform
-#endif
+#  define fr_md4_destroy(_x)
+#else
+#include <openssl/evp.h>
+
+/*
+ *	Wrappers for OpenSSL3, so we don't have to butcher the rest of
+ *	the code too much.
+ */
+typedef struct FR_MD4_CTX {
+	EVP_MD_CTX	*ctx;
+	EVP_MD const   	*md;
+	unsigned int	len;
+} FR_MD4_CTX;
+
+static inline void fr_md4_init(FR_MD4_CTX *ctx)
+{
+	ctx->ctx = EVP_MD_CTX_new();
+//	ctx->md = EVP_MD_fetch(NULL, "MD4", "provider=legacy");
+	ctx->md = EVP_md4();
+	ctx->len = MD4_DIGEST_LENGTH;
+
+	EVP_MD_CTX_set_flags(ctx->ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
+	EVP_DigestInit_ex(ctx->ctx, ctx->md, NULL);
+}
+
+static inline void fr_md4_update(FR_MD4_CTX *ctx, uint8_t const *in, size_t inlen)
+{
+        EVP_DigestUpdate(ctx->ctx, in, inlen);
+}
+
+static inline void fr_md4_final(uint8_t out[MD4_DIGEST_LENGTH], FR_MD4_CTX *ctx)
+{
+	EVP_DigestFinal_ex(ctx->ctx, out, &(ctx->len));
+}
+
+static inline void fr_md4_destroy(FR_MD4_CTX *ctx)
+{
+	EVP_MD_CTX_destroy(ctx->ctx);
+//	EVP_MD_free(ctx->md);
+}
+
+#endif	/* OPENSSL3 */
+#endif	/* HAVE_OPENSSL_MD4_H */
 
 /* md4.c */
 void fr_md4_calc(uint8_t out[MD4_DIGEST_LENGTH], uint8_t const *in, size_t inlen);
diff -pruN 3.0.25+dfsg-1.1/src/include/md5.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/md5.h
--- 3.0.25+dfsg-1.1/src/include/md5.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/md5.h	2022-02-23 05:07:37.000000000 +0000
@@ -1,5 +1,5 @@
 /**
- * $Id: a44584564f15ffe4073334a090c33334798fe901 $
+ * $Id$
  *
  * @note license is LGPL, but largely derived from a public domain source.
  *
@@ -10,7 +10,7 @@
 #ifndef _FR_MD5_H
 #define _FR_MD5_H
 
-RCSIDH(md5_h, "$Id: a44584564f15ffe4073334a090c33334798fe901 $")
+RCSIDH(md5_h, "$Id$")
 
 #ifdef HAVE_INTTYPES_H
 #  include <inttypes.h>
@@ -68,14 +68,41 @@ void	fr_md5_final(uint8_t out[MD5_DIGEST
 void	fr_md5_transform(uint32_t state[4], uint8_t const block[MD5_BLOCK_LENGTH])
 	CC_BOUNDED(__size__, 1, 4, 4)
 	CC_BOUNDED(__minbytes__, 2, MD5_BLOCK_LENGTH);
+#  define fr_md5_destroy(_x)
+#  define fr_md5_copy(_dst, _src) _dst = _src
 #else  /* HAVE_OPENSSL_MD5_H */
+#if OPENSSL_VERSION_NUMBER < 0x30000000L
 USES_APPLE_DEPRECATED_API
 #  define FR_MD5_CTX		MD5_CTX
 #  define fr_md5_init		MD5_Init
 #  define fr_md5_update		MD5_Update
 #  define fr_md5_final		MD5_Final
 #  define fr_md5_transform	MD5_Transform
-#endif
+#  define fr_md5_copy(_dst, _src) _dst = _src
+#  define fr_md5_destroy(_x)
+#else
+#include <openssl/evp.h>
+
+/*
+ *	Wrappers for OpenSSL3, so we don't have to butcher the rest of
+ *	the code too much.
+ */
+typedef EVP_MD_CTX* FR_MD5_CTX;
+
+#  define fr_md5_init(_ctx) \
+	do { \
+		*_ctx = EVP_MD_CTX_new(); \
+		EVP_MD_CTX_set_flags(*_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); \
+		EVP_DigestInit_ex(*_ctx, EVP_md5(), NULL); \
+	} while (0)
+#  define fr_md5_update(_ctx, _str, _len) \
+        EVP_DigestUpdate(*_ctx, _str, _len)
+#  define fr_md5_final(_out, _ctx) \
+	EVP_DigestFinal_ex(*_ctx, _out, NULL)
+#  define fr_md5_destroy(_ctx)	EVP_MD_CTX_destroy(*_ctx)
+#  define fr_md5_copy(_dst, _src) EVP_MD_CTX_copy_ex(_dst, _src)
+#endif	/* OPENSSL3 */
+#endif	/* HAVE_OPENSSL_MD5_H */
 
 /* hmac.c */
 void	fr_hmac_md5(uint8_t digest[MD5_DIGEST_LENGTH], uint8_t const *text, size_t text_len,
diff -pruN 3.0.25+dfsg-1.1/src/include/missing-h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/missing-h
--- 3.0.25+dfsg-1.1/src/include/missing-h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/missing-h	2022-02-23 05:07:37.000000000 +0000
@@ -7,10 +7,10 @@
  *		HAVE_* and WITH_* defines are substituted at
  *		build time by make with values from autoconf.h.
  *
- * Version:	$Id: 5698797b0e0831c7d6b27ad6db46f815c6c3f23d $
+ * Version:	$Id$
  *
  */
-RCSIDH(missing_h, "$Id: 5698797b0e0831c7d6b27ad6db46f815c6c3f23d $")
+RCSIDH(missing_h, "$Id$")
 
 #ifdef HAVE_STDINT_H
 #  include <stdint.h>
diff -pruN 3.0.25+dfsg-1.1/src/include/modcall.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/modcall.h
--- 3.0.25+dfsg-1.1/src/include/modcall.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/modcall.h	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
  * functions to build the tree from the config file, and to call it by
  * feeding it REQUESTs.
  *
- * Version: $Id: 7486ef168b56ce0943cde8670fc15932f47b62a0 $ */
+ * Version: $Id$ */
 
 #include <freeradius-devel/conffile.h> /* Need CONF_* definitions */
 #include <freeradius-devel/modules.h>
diff -pruN 3.0.25+dfsg-1.1/src/include/modpriv.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/modpriv.h
--- 3.0.25+dfsg-1.1/src/include/modpriv.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/modpriv.h	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 /* modpriv.h: Stuff needed by both modules.c and modcall.c, but should not be
  * accessed from anywhere else.
  *
- * Version: $Id: f69b47c35bd1aab0fbe590d792a186a1f06a530e $ */
+ * Version: $Id$ */
 #ifndef FR_MODPRIV_H
 #define FR_MODPRIV_H
 
diff -pruN 3.0.25+dfsg-1.1/src/include/modules.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/modules.h
--- 3.0.25+dfsg-1.1/src/include/modules.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/modules.h	2022-02-23 05:07:37.000000000 +0000
@@ -15,7 +15,7 @@
  */
 
 /**
- * $Id: 9ba81b3bc1fb7f19a25bfbbd8007a6ea8239d561 $
+ * $Id$
  *
  * @file modules.h
  * @brief Interface to the RADIUS module system.
@@ -26,7 +26,7 @@
 #ifndef RADIUS_MODULES_H
 #define RADIUS_MODULES_H
 
-RCSIDH(modules_h, "$Id: 9ba81b3bc1fb7f19a25bfbbd8007a6ea8239d561 $")
+RCSIDH(modules_h, "$Id$")
 
 #include <freeradius-devel/conffile.h>
 #include <freeradius-devel/features.h>
diff -pruN 3.0.25+dfsg-1.1/src/include/net.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/net.h
--- 3.0.25+dfsg-1.1/src/include/net.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/net.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
  */
 
 /**
- * $Id: 2d87b4c2111568c30333867d527e7790ebeef908 $
+ * $Id$
  * @file include/net.h
  * @brief Structures and functions for parsing raw network packets.
  *
diff -pruN 3.0.25+dfsg-1.1/src/include/openssl3.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/openssl3.h
--- 3.0.25+dfsg-1.1/src/include/openssl3.h	1970-01-01 00:00:00.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/openssl3.h	2022-02-23 05:07:37.000000000 +0000
@@ -0,0 +1,109 @@
+/*
+ *   This program is free software; you can redistribute it and/or modify
+ *   it under the terms of the GNU General Public License as published by
+ *   the Free Software Foundation; either version 2 of the License, or
+ *   (at your option) any later version.
+ *
+ *   This program is distributed in the hope that it will be useful,
+ *   but WITHOUT ANY WARRANTY; without even the implied warranty of
+ *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ *   GNU General Public License for more details.
+ *
+ *   You should have received a copy of the GNU General Public License
+ *   along with this program; if not, write to the Free Software
+ *   Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
+ */
+#ifndef FR_OPENSSL3_H
+#define FR_OPENSSL3_H
+/**
+ * $Id$
+ *
+ * @file openssl3.h
+ * @brief Wrappers to shut up OpenSSL3
+ *
+ * @copyright 2021 Network RADIUS SAS (legal@networkradius.com)
+ */
+
+RCSIDH(openssl3_h, "$Id$")
+
+/*
+ *	The HMAC APIs are deprecated in OpenSSL3.  We don't want to
+ *	fill the code with ifdef's, so we define some horrific
+ *	wrappers here.
+ *
+ *	This file should be included AFTER all OpenSSL header files.
+ */
+#ifdef HAVE_OPENSSL_SSL_H
+#if OPENSSL_VERSION_NUMBER >= 0x30000000L
+#include <string.h>
+#include <openssl/evp.h>
+#include <openssl/core_names.h>
+
+typedef struct {
+	EVP_MAC		*mac;
+	EVP_MAC_CTX	*ctx;
+} HMAC3_CTX;
+#define HMAC_CTX HMAC3_CTX
+
+#define HMAC_CTX_new HMAC3_CTX_new
+static inline HMAC3_CTX *HMAC3_CTX_new(void)
+{
+	HMAC3_CTX *h = calloc(1, sizeof(*h));
+
+	return h;
+}
+
+#define HMAC_Init_ex(_ctx, _key, _keylen, _md, _engine) HMAC3_Init_ex(_ctx, _key, _keylen, _md, _engine)
+static inline int HMAC3_Init_ex(HMAC3_CTX *ctx, const unsigned char *key, unsigned int keylen, const EVP_MD *md, UNUSED void *engine)
+{
+	OSSL_PARAM params[2], *p = params;
+	char const *name;
+	char *unconst;
+
+	ctx->mac = EVP_MAC_fetch(NULL, "HMAC", NULL);
+	if (!ctx->mac) return 0;
+
+	ctx->ctx = EVP_MAC_CTX_new(ctx->mac);
+	if (!ctx->ctx) return 0;
+
+	name = EVP_MD_get0_name(md);
+	memcpy(&unconst, &name, sizeof(name)); /* const issues */
+
+	p[0] = OSSL_PARAM_construct_utf8_string(OSSL_ALG_PARAM_DIGEST, unconst, 0);
+	p[1] = OSSL_PARAM_construct_end();
+
+	return EVP_MAC_init(ctx->ctx, key, keylen, params);
+}
+
+#define HMAC_Update HMAC3_Update
+static inline int HMAC3_Update(HMAC3_CTX *ctx, const unsigned char *data, unsigned int datalen)
+{
+	return EVP_MAC_update(ctx->ctx, data, datalen);
+}
+
+#define HMAC_Final HMAC3_Final
+static inline int HMAC3_Final(HMAC3_CTX *ctx, unsigned char *out, unsigned int *len)
+{
+	size_t mylen = *len;
+
+	if (!EVP_MAC_final(ctx->ctx, out, &mylen, mylen)) return 0;
+
+	*len = mylen;
+	return 1;
+}
+
+#define HMAC_CTX_free HMAC3_CTX_free
+static inline void HMAC3_CTX_free(HMAC3_CTX *ctx)
+{
+	if (!ctx) return;
+
+	EVP_MAC_free(ctx->mac);
+	EVP_MAC_CTX_free(ctx->ctx);
+	free(ctx);
+}
+
+#define HMAC_CTX_set_flags(_ctx, _flags)
+
+#endif	/* OPENSSL_VERSION_NUMBER */
+#endif
+#endif /* FR_OPENSSL3_H */
diff -pruN 3.0.25+dfsg-1.1/src/include/packet.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/packet.h
--- 3.0.25+dfsg-1.1/src/include/packet.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/packet.h	2022-02-23 05:07:37.000000000 +0000
@@ -5,7 +5,7 @@
  * packet.h	Structures and prototypes
  *		for packet manipulation
  *
- * Version:	$Id: 7e41a8dec6630a42738f38cf4f940eb8014d75d2 $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -24,7 +24,7 @@
  * Copyright 2001,2002,2003,2004,2005,2006  The FreeRADIUS server project
  */
 
-RCSIDH(packet_h, "$Id: 7e41a8dec6630a42738f38cf4f940eb8014d75d2 $")
+RCSIDH(packet_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/parser.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/parser.h
--- 3.0.25+dfsg-1.1/src/include/parser.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/parser.h	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 
 /*
  * parser.h	Structures and prototypes for parsing
- * Version:	$Id: 9f3fdeb08a8cffcdf5662ac5d826a10572a215d7 $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -22,7 +22,7 @@
  * Copyright 2013 Alan DeKok <aland@freeradius.org>
  */
 
-RCSIDH(parser_h, "$Id: 9f3fdeb08a8cffcdf5662ac5d826a10572a215d7 $")
+RCSIDH(parser_h, "$Id$")
 
 #include <freeradius-devel/map.h>
 
diff -pruN 3.0.25+dfsg-1.1/src/include/pcap.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/pcap.h
--- 3.0.25+dfsg-1.1/src/include/pcap.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/pcap.h	2022-02-23 05:07:37.000000000 +0000
@@ -17,7 +17,7 @@
  */
 
 /**
- * $Id: 1d57d93b49afcb6b228f0f4ef4d617c0e56bc4b5 $
+ * $Id$
  * @file include/pcap.h
  * @brief Prototypes and constants for PCAP functions.
  *
diff -pruN 3.0.25+dfsg-1.1/src/include/process.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/process.h
--- 3.0.25+dfsg-1.1/src/include/process.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/process.h	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 /*
  * process.h	State machine for a server to process packets.
  *
- * Version:	$Id: e7a8e392640f85f5106b2c572859924bdb86189a $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -24,7 +24,7 @@
  * Copyright 2012 Alan DeKok <aland@deployingradius.com>
  */
 
-RCSIDH(process_h, "$Id: e7a8e392640f85f5106b2c572859924bdb86189a $")
+RCSIDH(process_h, "$Id$")
 
 #include <freeradius-devel/clients.h>
 #include <freeradius-devel/listen.h>
@@ -47,6 +47,11 @@ typedef enum fr_state_action_t {	/* serv
 	FR_ACTION_PROXY_REPLY,
 #endif
 	FR_ACTION_CANCELLED,
+	FR_ACTION_CONFLICT,
+	FR_ACTION_MAX_TIME,
+	FR_ACTION_INTERNAL_FAILURE,
+	FR_ACTION_CLEANUP_DELAY,
+	FR_ACTION_COA_CANCELLED,
 } fr_state_action_t;
 
 /*
diff -pruN 3.0.25+dfsg-1.1/src/include/protocol.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/protocol.h
--- 3.0.25+dfsg-1.1/src/include/protocol.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/protocol.h	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 
 /*
  * heap.h	Structures and prototypes for plug-in protocols
- * Version:	$Id: f09ea4a8df3f7c9be51d6e0b08fb5ac1fd4555f4 $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -22,7 +22,7 @@
  * Copyright 2013 Alan DeKok
  */
 
-RCSIDH(protocol_h, "$Id: f09ea4a8df3f7c9be51d6e0b08fb5ac1fd4555f4 $")
+RCSIDH(protocol_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/rad_assert.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/rad_assert.h
--- 3.0.25+dfsg-1.1/src/include/rad_assert.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/rad_assert.h	2022-02-23 05:07:37.000000000 +0000
@@ -3,7 +3,7 @@
 /*
  * rad_assert.h	  Debug assertions, with logging.
  *
- * Version:	$Id: 0c16e5923b65cc9123b72eb3b43cf48435c18541 $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -22,7 +22,7 @@
  * Copyright 2000,2001,2006  The FreeRADIUS server project
  */
 
-RCSIDH(rad_assert_h, "$Id: 0c16e5923b65cc9123b72eb3b43cf48435c18541 $")
+RCSIDH(rad_assert_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/radclient.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radclient.h
--- 3.0.25+dfsg-1.1/src/include/radclient.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radclient.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef _RADCLIENT_H
 #define _RADCLIENT_H
 /**
- * $Id: 1eb10f3ea8ab40b27d8765e3661c9c719ff65fae $
+ * $Id$
  *
  * @file radclient.h
  * @brief Structures for the radclient utility.
diff -pruN 3.0.25+dfsg-1.1/src/include/radiusd.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radiusd.h
--- 3.0.25+dfsg-1.1/src/include/radiusd.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radiusd.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef RADIUSD_H
 #define RADIUSD_H
 /**
- * $Id: 094af09c1db2c7c068e6e602798f985c905b07cb $
+ * $Id$
  *
  * @file radiusd.h
  * @brief Structures, prototypes and global variables for the FreeRADIUS server.
@@ -24,7 +24,7 @@
  * @copyright 1999-2000,2002-2008  The FreeRADIUS server project
  */
 
-RCSIDH(radiusd_h, "$Id: 094af09c1db2c7c068e6e602798f985c905b07cb $")
+RCSIDH(radiusd_h, "$Id$")
 
 #include <freeradius-devel/libradius.h>
 #include <freeradius-devel/radpaths.h>
@@ -607,13 +607,6 @@ int dual_tls_recv(rad_listen_t *listener
 int dual_tls_send(rad_listen_t *listener, REQUEST *request);
 int proxy_tls_recv(rad_listen_t *listener);
 int proxy_tls_send(rad_listen_t *listener, REQUEST *request);
-#ifdef WITH_COA_TUNNEL
-int proxy_tls_send_reply(rad_listen_t *listener, REQUEST *request);
-int dual_tls_send_coa_request(rad_listen_t *listener, REQUEST *request);
-void listen_coa_free(void);
-void listen_coa_add(rad_listen_t *listener, char const *key);
-int listen_coa_find(REQUEST *request, char const *key);
-#endif
 #endif
 
 /*
diff -pruN 3.0.25+dfsg-1.1/src/include/radius.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radius.h
--- 3.0.25+dfsg-1.1/src/include/radius.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radius.h	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 /*
  * radius.h  Constants of the radius protocol.
  *
- * Version:  $Id: 473528d65dbe552dee8f42315d30dc2c13e6ab14 $
+ * Version:  $Id$
  *
  */
 
diff -pruN 3.0.25+dfsg-1.1/src/include/radsniff.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radsniff.h
--- 3.0.25+dfsg-1.1/src/include/radsniff.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radsniff.h	2022-02-23 05:07:37.000000000 +0000
@@ -14,7 +14,7 @@
  */
 
 /**
- * $Id: c909ecdf0733173ce62b08bbfad3043323e4dd12 $
+ * $Id$
  * @file radsniff.h
  * @brief Structures and prototypes for the RADIUS sniffer.
  *
@@ -23,7 +23,7 @@
  * @copyright 2006 Nicolas Baradakis <nicolas.baradakis@cegetel.net>
  */
 
-RCSIDH(radsniff_h, "$Id: c909ecdf0733173ce62b08bbfad3043323e4dd12 $")
+RCSIDH(radsniff_h, "$Id$")
 
 #include <sys/types.h>
 
diff -pruN 3.0.25+dfsg-1.1/src/include/radutmp.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radutmp.h
--- 3.0.25+dfsg-1.1/src/include/radutmp.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/radutmp.h	2022-02-23 05:07:37.000000000 +0000
@@ -1,13 +1,13 @@
 /*
  * radutmp.h	Definitions for the Radius UTMP file.
  *
- * Version:	$Id: 77b7551ccbde912378703d3de637df0f4eeb924d $
+ * Version:	$Id$
  */
 
 #ifndef _RADUTMP_H
 #define _RADUTMP_H
 
-RCSIDH(radutmp_h, "$Id: 77b7551ccbde912378703d3de637df0f4eeb924d $")
+RCSIDH(radutmp_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/realms.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/realms.h
--- 3.0.25+dfsg-1.1/src/include/realms.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/realms.h	2022-02-23 05:07:37.000000000 +0000
@@ -5,11 +5,11 @@
  * realms.h	Structures, prototypes and global variables
  *		for realms
  *
- * Version:	$Id: a26491098ee9dce464766922687f04458451b742 $
+ * Version:	$Id$
  *
  */
 
-RCSIDH(realms_h, "$Id: a26491098ee9dce464766922687f04458451b742 $")
+RCSIDH(realms_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
@@ -25,11 +25,6 @@ typedef enum {
 
 #ifdef WITH_COA
 	HOME_TYPE_COA,		//!< CoA destination (NAS or Proxy)
-
-#ifdef WITH_COA_TUNNEL
-	HOME_TYPE_AUTH_COA,	//!< auth + coa
-	HOME_TYPE_AUTH_ACCT_COA, //!< auth + acct + coa
-#endif
 #endif
 } home_type_t;
 
@@ -66,9 +61,6 @@ typedef struct home_server {
 
 	bool			dual;			//!< One of a pair of homeservers on consecutive ports.
 	bool			dynamic;		//!< is this a dynamically added home server?
-#ifdef WITH_COA_TUNNEL
-	bool			recv_coa;		//!< receive CoA packets, too
-#endif
 	char const		*virtual_server;		//!< For internal proxying
 	char const		*parent_server;
 
@@ -129,9 +121,6 @@ typedef struct home_server {
 	uint32_t		coa_mrc;
 	uint32_t		coa_mrt;
 	uint32_t		coa_mrd;
-#ifdef WITH_COA_TUNNEL
-	char const		*recv_coa_server;      	//!< for accepting incoming CoA requests
-#endif
 #endif
 #ifdef WITH_TLS
 	fr_tls_server_conf_t	*tls;
@@ -215,6 +204,7 @@ CONF_SECTION	*home_server_cs_afrom_clien
 home_server_t	*home_server_byname(char const *name, int type);
 #endif
 #ifdef WITH_STATS
+extern int home_server_max_number;
 home_server_t	*home_server_bynumber(int number);
 #endif
 home_pool_t	*home_pool_byname(char const *name, int type);
diff -pruN 3.0.25+dfsg-1.1/src/include/regex.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/regex.h
--- 3.0.25+dfsg-1.1/src/include/regex.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/regex.h	2022-02-23 05:07:37.000000000 +0000
@@ -17,14 +17,14 @@
 #define REGEX_H
 #ifdef HAVE_REGEX
 /*
- * $Id: efb7b8615cbed32b893108defb0335ec3e5f8553 $
+ * $Id$
  *
  * @file regex.h
  * @brief Wrappers around various regular expression libraries.
  *
  * @copyright 2014 The FreeRADIUS server project
  */
-RCSIDH(regex_h, "$Id: efb7b8615cbed32b893108defb0335ec3e5f8553 $")
+RCSIDH(regex_h, "$Id$")
 
 #  ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/soh.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/soh.h
--- 3.0.25+dfsg-1.1/src/include/soh.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/soh.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef FR_SOH_H
 #define FR_SOH_H
 /**
- * $Id: c1187cc9b2d0af4eec56bd1304b98b57bfe4bc22 $
+ * $Id$
  *
  * @file soh.h
  * @brief Microsoft SoH support
@@ -24,7 +24,7 @@
  * @copyright 2010 Phil Mayers <p.mayers@imperial.ac.uk>
  */
 
-RCSIDH(soh_h, "$Id: c1187cc9b2d0af4eec56bd1304b98b57bfe4bc22 $")
+RCSIDH(soh_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/state.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/state.h
--- 3.0.25+dfsg-1.1/src/include/state.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/state.h	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 /*
  * state.h	handle multi-packet state
  *
- * Version:	$Id: d9b47a0605e24528839ed65e51bf084ff26943b9 $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -24,7 +24,7 @@
  * Copyright 2014 Alan DeKok <aland@deployingradius.com>
  */
 
-RCSIDH(state_h, "$Id: d9b47a0605e24528839ed65e51bf084ff26943b9 $")
+RCSIDH(state_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/stats.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/stats.h
--- 3.0.25+dfsg-1.1/src/include/stats.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/stats.h	2022-02-23 05:07:37.000000000 +0000
@@ -4,7 +4,7 @@
 /*
  * stats.h	Structures and functions for statistics.
  *
- * Version:	$Id: 6d62883d545c0f9c29da92ffcfe2281c13c9e29c $
+ * Version:	$Id$
  *
  *   This program is free software; you can redistribute it and/or modify
  *   it under the terms of the GNU General Public License as published by
@@ -23,7 +23,7 @@
  * Copyright 2005,2006,2007,2008  The FreeRADIUS server project
  */
 
-RCSIDH(stats_h, "$Id: 6d62883d545c0f9c29da92ffcfe2281c13c9e29c $")
+RCSIDH(stats_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/sysutmp.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/sysutmp.h
--- 3.0.25+dfsg-1.1/src/include/sysutmp.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/sysutmp.h	2022-02-23 05:07:37.000000000 +0000
@@ -1,13 +1,13 @@
 /*
  * sysutmp.h	Compatibility stuff for the different UTMP systems.
  *
- * Version:	$Id: 13a47b582aa721a8a560e5f9df63eb0975e6f0cb $
+ * Version:	$Id$
  */
 
 #ifndef SYSUTMP_H_INCLUDED
 #define SYSUTMP_H_INCLUDED
 
-RCSIDH(sysutmp_h, "$Id: 13a47b582aa721a8a560e5f9df63eb0975e6f0cb $")
+RCSIDH(sysutmp_h, "$Id$")
 
 /*
  *  If we have BOTH utmp.h and utmpx.h, then
diff -pruN 3.0.25+dfsg-1.1/src/include/tcp.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/tcp.h
--- 3.0.25+dfsg-1.1/src/include/tcp.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/tcp.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef FR_TCP_H
 #define FR_TCP_H
 /**
- * $Id: 624560ec188a481b7f51c4d07850164f932d0ced $
+ * $Id$
  *
  * @file tcp.h
  * @brief RADIUS over TCP
@@ -24,7 +24,7 @@
  * @copyright 2009 Dante http://dante.net
  */
 
-RCSIDH(tcp_h, "$Id: 624560ec188a481b7f51c4d07850164f932d0ced $")
+RCSIDH(tcp_h, "$Id$")
 
 int fr_tcp_read_packet(RADIUS_PACKET *packet, int flags);
 RADIUS_PACKET *fr_tcp_recv(int sockfd, int flags);
diff -pruN 3.0.25+dfsg-1.1/src/include/threads.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/threads.h
--- 3.0.25+dfsg-1.1/src/include/threads.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/threads.h	2022-02-23 05:07:37.000000000 +0000
@@ -17,7 +17,7 @@
  */
 
 /**
- * $Id: e36d81dac00719bab95020ba88ddde3d6c944437 $
+ * $Id$
  *
  * @file threads.h
  * @brief Macros to abstract Thread Local Storage
diff -pruN 3.0.25+dfsg-1.1/src/include/tls-h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/tls-h
--- 3.0.25+dfsg-1.1/src/include/tls-h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/tls-h	2022-02-23 05:07:37.000000000 +0000
@@ -18,7 +18,7 @@
 
 #ifdef WITH_TLS
 /**
- * $Id: 2a6683d471f2e6d4f425003a8487ec447c5a305e $
+ * $Id$
  *
  * @file tls.h
  * @brief Structures and prototypes for TLS wrappers
@@ -26,7 +26,7 @@
  * @copyright 2010 Network RADIUS SARL <info@networkradius.com>
  */
 
-RCSIDH(tls_h, "$Id: 2a6683d471f2e6d4f425003a8487ec447c5a305e $")
+RCSIDH(tls_h, "$Id$")
 
 #include <freeradius-devel/conffile.h>
 
@@ -94,7 +94,7 @@ typedef struct _record_t {
 } record_t;
 
 typedef struct _tls_info_t {
-	int		origin;
+	int		origin;		// 0 - received (from peer), 1 - sending (to peer)
 	int		content_type;
 	uint8_t		handshake_type;
 	uint8_t		alert_level;
@@ -367,7 +367,6 @@ struct fr_tls_server_conf_t {
 	bool		disable_tlsv1;
 	bool		disable_tlsv1_1;
 	bool		disable_tlsv1_2;
-	bool		tls13_enable_magic;
 	bool		disallow_untrusted;		//!< allow untrusted CAs to issue client certificates
 
 	int		min_version;
diff -pruN 3.0.25+dfsg-1.1/src/include/tmpl.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/tmpl.h
--- 3.0.25+dfsg-1.1/src/include/tmpl.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/tmpl.h	2022-02-23 05:07:37.000000000 +0000
@@ -16,7 +16,7 @@
 #ifndef TMPL_H
 #define TMPL_H
 /**
- * $Id: 92884b186bddef23432c4ad74bd1dc1d10c6466c $
+ * $Id$
  *
  * @file tmpl.h
  * @brief Structures and prototypes for templates
@@ -70,7 +70,7 @@
  * @copyright 2014-2015 The FreeRADIUS server project
  */
 
-RCSIDH(tmpl_h, "$Id: 92884b186bddef23432c4ad74bd1dc1d10c6466c $")
+RCSIDH(tmpl_h, "$Id$")
 
 #include <freeradius-devel/xlat.h>
 
diff -pruN 3.0.25+dfsg-1.1/src/include/token.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/token.h
--- 3.0.25+dfsg-1.1/src/include/token.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/token.h	2022-02-23 05:07:37.000000000 +0000
@@ -17,7 +17,7 @@
 #define FR_TOKEN_H
 
 /**
- * $Id: c8bb748702f1f90cfb550ea10c23a99ffd88ff40 $
+ * $Id$
  *
  * @file token.h
  * @brief Tokenisation code and constants.
@@ -25,7 +25,7 @@
  * @copyright 2001,2006  The FreeRADIUS server project
  */
 
-RCSIDH(token_h, "$Id: c8bb748702f1f90cfb550ea10c23a99ffd88ff40 $")
+RCSIDH(token_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/include/udpfromto.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/udpfromto.h
--- 3.0.25+dfsg-1.1/src/include/udpfromto.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/udpfromto.h	2022-02-23 05:07:37.000000000 +0000
@@ -1,12 +1,12 @@
 #ifndef UDPFROMTO_H
 #define UDPFROMTO_H
 /*
- * $Id: 7b029cd6227d60281bbf36f9e165f47dc1894c31 $
+ * $Id$
  *
  * @file udpfromto.h
  */
 
-RCSIDH(udpfromtoh, "$Id: 7b029cd6227d60281bbf36f9e165f47dc1894c31 $")
+RCSIDH(udpfromtoh, "$Id$")
 
 #include <freeradius-devel/libradius.h>
 
diff -pruN 3.0.25+dfsg-1.1/src/include/xlat.h 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/xlat.h
--- 3.0.25+dfsg-1.1/src/include/xlat.h	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/include/xlat.h	2022-02-23 05:07:37.000000000 +0000
@@ -17,7 +17,7 @@
 #define XLAT_H
 
 /**
- * $Id: 535dd81ee4e07a4e0f1e2cfa3f2eb613b17fd38b $
+ * $Id$
  *
  * @file xlat.h
  * @brief Structures and prototypes for templates
@@ -25,7 +25,7 @@
  * @copyright 2015  The FreeRADIUS server project
  */
 
-RCSIDH(xlat_h, "$Id: 535dd81ee4e07a4e0f1e2cfa3f2eb613b17fd38b $")
+RCSIDH(xlat_h, "$Id$")
 
 #ifdef __cplusplus
 extern "C" {
diff -pruN 3.0.25+dfsg-1.1/src/lib/all.mk 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/all.mk
--- 3.0.25+dfsg-1.1/src/lib/all.mk	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/all.mk	2022-02-23 05:07:37.000000000 +0000
@@ -1,7 +1,7 @@
 #
 # Makefile
 #
-# Version:      $Id: 3580fdfa7403abc593fcbb966b12674cbc5bd574 $
+# Version:      $Id$
 #
 TARGET		:= libfreeradius-radius.a
 
diff -pruN 3.0.25+dfsg-1.1/src/lib/atomic_queue.c 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/atomic_queue.c
--- 3.0.25+dfsg-1.1/src/lib/atomic_queue.c	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/atomic_queue.c	2022-02-23 05:07:37.000000000 +0000
@@ -15,7 +15,7 @@
  */
 
 /**
- * $Id: 605b3a77beb1cdaab16526700ab2442133cd90f8 $
+ * $Id$
  *
  * @brief Thread-safe queues.
  * @file atomic_queue.c
@@ -23,7 +23,7 @@
  * @copyright 2016 Alan DeKok <aland@freeradius.org>
  * @copyright 2016 Alister Winfield
  */
-RCSID("$Id: 605b3a77beb1cdaab16526700ab2442133cd90f8 $")
+RCSID("$Id$")
 
 #ifdef HAVE_STDALIGN_H
 
diff -pruN 3.0.25+dfsg-1.1/src/lib/base64.c 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/base64.c
--- 3.0.25+dfsg-1.1/src/lib/base64.c	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/base64.c	2022-02-23 05:07:37.000000000 +0000
@@ -22,7 +22,7 @@
  * @author Simon Josefsson.
  * @see RFC 3548 <http://www.ietf.org/rfc/rfc3548.txt>.
  */
-RCSID("$Id: 6b40866d0b17371f9db673edc5f2fda1dfa998af $")
+RCSID("$Id$")
 
 #include <freeradius-devel/libradius.h>
 #include <freeradius-devel/base64.h>
diff -pruN 3.0.25+dfsg-1.1/src/lib/cbuff.c 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/cbuff.c
--- 3.0.25+dfsg-1.1/src/lib/cbuff.c	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/cbuff.c	2022-02-23 05:07:37.000000000 +0000
@@ -21,7 +21,7 @@
  * @copyright 2013  The FreeRADIUS server project
  * @copyright 2013  Arran Cudbard-Bell <a.cudbardb@freeradius.org>
  */
-RCSID("$Id: 32646cabf47d8f0fd52f811b418aaa313bb0ef11 $")
+RCSID("$Id$")
 
 #include <freeradius-devel/libradius.h>
 
diff -pruN 3.0.25+dfsg-1.1/src/lib/cursor.c 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/cursor.c
--- 3.0.25+dfsg-1.1/src/lib/cursor.c	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/cursor.c	2022-02-23 05:07:37.000000000 +0000
@@ -14,7 +14,7 @@
  */
 
 /**
- * $Id: ae88ebe75bd20622450c701a543a8940a89eb268 $
+ * $Id$
  *
  * @file cursor.c
  * @brief Functions to iterate over collections of VALUE_PAIRs
diff -pruN 3.0.25+dfsg-1.1/src/lib/debug.c 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/debug.c
--- 3.0.25+dfsg-1.1/src/lib/debug.c	2021-10-07 19:46:04.000000000 +0000
+++ 3.0.26~dfsg~git20220223.1.00ed0241fa-0ubuntu4/src/lib/debug.c	2022-02-23 05:07:37.000000000 +0000
@@ -26,6 +26,8 @@
 #include <sys/stat.h>
 #include <sys/wait.h>
 
+U